Generated by JEB on 2019/08/01

PE: C:\Windows\System32\Windows.ApplicationModel.LockScreen.dll Base=0x180000000 SHA-256=90970F4193C4770274237AF0791D1EBDFAE926FCF252F0737524E8527E1841E4
PDB: windows.applicationmodel.lockscreen.pdb GUID={0E6A2FAC-9BCF-B14D-6C9A2AE2F5106BF5} Age=1

5988 located named symbols:
0x180073090: "unsigned long CallerIdentity::g_dwRuntimeBrokerProcessId" ?g_dwRuntimeBrokerProcessId@CallerIdentity@@3KA
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800288EC: "public: bool __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class LockFrameworkUAPLogging,struct _TlgReflectorTag_Param0IsProviderType>::SetStopResult(long,long * __ptr64) __ptr64" ?SetStopResult@?$ActivityData@VLockFrameworkUAPLogging@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA_NJPEAJ@Z
0x180013FF0: "[thunk]:public: virtual long __cdecl wil::details::EventInvocationContext<1>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$EventInvocationContext@$00@details@wil@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180014B30: ?ToString@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x1800719F0: "__vectorcall ??_R0?AVResultException@wil@" ??_R0?AVResultException@wil@@@8
0x180052610: "__cdecl __x_lockframework_CILockScreenDataLayerPlatformStubVtbl" ___x_lockframework_CILockScreenDataLayerPlatformStubVtbl
0x180011F70: ObjectStublessClient11
0x180058BF8: "__cdecl GUID_00000001_0000_0000_c000_000000000046" _GUID_00000001_0000_0000_c000_000000000046
0x180071CC8: ??_7?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@1@@
0x180054F70: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x180014780: "[thunk]:public: virtual unsigned long __cdecl CUnlockingEventArgs::Release`adjustor{8}' (void) __ptr64" ?Release@CUnlockingEventArgs@@W7EAAKXZ
0x18002D1D0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetAt(unsigned int,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetAt@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@@Z
0x18003430C: ?EnsureCoalescedTimer_SetTimer@details@wil@@YAXAEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_TP_TIMER@@P6AXPEAU1@@Z$1?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@2@AEA_N_J@Z
0x18003FA10: ?__abi_GetIids@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180026CF0: "private: virtual __cdecl CLockScreenComponentActivatedEventArgs::~CLockScreenComponentActivatedEventArgs(void) __ptr64" ??1CLockScreenComponentActivatedEventArgs@@EEAA@XZ
0x180013570: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{64}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180057598: "CLockApplicationHost__TerminateA" ??_C@_0DH@LBFJAHHO@CLockApplicationHost__TerminateA@
0x180014C70: ?__abi_AddRef@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WCA@E$AAAKXZ
0x1800160F0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180010500: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::LaunchApp(void) __ptr64" ?LaunchApp@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@UEAAJXZ
0x180073D60: "bool (__cdecl* __ptr64 wil::g_pfnIsDebuggerPresent)(void)" ?g_pfnIsDebuggerPresent@wil@@3P6A_NXZEA
0x18003D8BC: ?ChangeTextBlockFontSize@LockScreenInfoControl@LockScreenUX@@AE$AAAXPE$AAVTextBlock@Controls@Xaml@UI@Windows@@N@Z
0x18004C948: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@6B@
0x180013560: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180014C60: ?__abi_AddRef@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WBI@E$AAAKXZ
0x180013400: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180058358: "illegal byte sequence" ??_C@_0BG@CDNPAGJK@illegal?5byte?5sequence?$AA@
0x18003A560: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@@Z
0x180013340: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180013CD0: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::Release`adjustor{40}' (void) __ptr64" ?Release@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@WCI@EAAKXZ
0x180011820: "__cdecl _raise_securityfailure" __raise_securityfailure
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct IInspectable>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIInspectable@@@WRL@Microsoft@@IEAAKXZ
0x180025DB0: "public: virtual long __cdecl CLockScreenActivatedEventArgs::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenActivatedEventArgs@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18004D600: "const lockframework::CLockApplicationHost::`vftable'{for `Windows::ApplicationModel::LockScreen::ILockApplicationHost'}" ??_7CLockApplicationHost@lockframework@@6BILockApplicationHost@LockScreen@ApplicationModel@Windows@@@
0x180042BE4: ??$_Insert_nohint@AEAU?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@1@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@1@@Z
0x18006DAF0: "__cdecl CTA11PE$AAVDisconnectedException@Platform@@" _CTA11PE$AAVDisconnectedException@Platform@@
0x18003781C: "public: bool __cdecl wil::details_abi::heap_buffer::push_back(void const * __ptr64,unsigned __int64) __ptr64" ?push_back@heap_buffer@details_abi@wil@@QEAA_NPEBX_K@Z
0x180054E10: "__cdecl _imp_CreateThreadpoolWork" __imp_CreateThreadpoolWork
0x18002D6B0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180058E28: "internal\sdk\inc\wil\staging.h" ??_C@_0BP@IKPJGMBG@internal?2sdk?2inc?2wil?2staging?4h?$AA@
0x180016210: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18002C490: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800154F0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180032980: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::remove_MediaServiceBackgroundImageChanged(struct EventRegistrationToken) __ptr64" ?remove_MediaServiceBackgroundImageChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJUEventRegistrationToken@@@Z
0x180054A78: "__cdecl _imp_ObjectStublessClient14" __imp_ObjectStublessClient14
0x18005E57E: ?_TlgEvent@?BN@??NotifyFailure@?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?BN@??123@UEAA_N0@Z@B
0x180043040: "class Windows::UI::Xaml::Interop::TypeName __cdecl __winrt_Empty_Struct<class Windows::UI::Xaml::Interop::TypeName>(void)" ??$__winrt_Empty_Struct@VTypeName@Interop@Xaml@UI@Windows@@@@YA?AVTypeName@Interop@Xaml@UI@Windows@@XZ
0x180034710: "private: static enum Variant_LockExpMgr_AppHostingModel __cdecl wil::Feature<struct __WilFeatureTraits_Feature_LockExpMgr_AppHostingModel>::GetCachedVariantState(void)" ?GetCachedVariantState@?$Feature@U__WilFeatureTraits_Feature_LockExpMgr_AppHostingModel@@@wil@@CA?AW4Variant_LockExpMgr_AppHostingModel@@XZ
0x180048574: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlMember@2345@@Z
0x18003D1C8: "public: __cdecl __abi_dtor_helper::~__abi_dtor_helper(void) __ptr64" ??1__abi_dtor_helper@@QEAA@XZ
0x180022840: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180054B70: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x180013160: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800161E0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180014570: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013AB0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180013360: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x1800154E0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180026B10: "public: __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >(void) __ptr64" ??0?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@QEAA@XZ
0x180071D90: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6B__abi_IUnknown@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@1@@
0x180054F68: "__cdecl _imp_EventRegister" __imp_EventRegister
0x18001102C: "public: __cdecl std::out_of_range::out_of_range(char const * __ptr64) __ptr64" ??0out_of_range@std@@QEAA@PEBD@Z
0x180013880: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::AddRef`adjustor{64}' (void) __ptr64" ?AddRef@CLockScreenComponentActivatedEventArgs@@WEA@EAAKXZ
0x180057E40: "function not supported" ??_C@_0BH@KEFGLDAF@function?5not?5supported?$AA@
0x180071590: "const LockScreenUX::NullToVisibilityConverter::`vftable'{for `LockScreenUX::__INullToVisibilityConverterPublicNonVirtuals'}" ??_7NullToVisibilityConverter@LockScreenUX@@6B__INullToVisibilityConverterPublicNonVirtuals@1@@
0x180023550: "void __cdecl wil::details::ReportFailure_Hr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_Hr@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J@Z
0x180014730: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockApplicationHost::Release`adjustor{24}' (void) __ptr64" ?Release@CLockApplicationHost@lockframework@@WBI@EAAKXZ
0x18003347C: "public: virtual __cdecl lockframework::CLockAppHostServer::~CLockAppHostServer(void) __ptr64" ??1CLockAppHostServer@lockframework@@UEAA@XZ
0x180013870: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@CLockScreenComponentActivatedEventArgs@@WDI@EAAKXZ
0x18003FBE0: ?__abi_GetIids@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180028950: "protected: virtual bool __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_Badges_Activity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@LockScreenInfoImpl_get_Badges_Activity@LockFrameworkUAPTelemetry@@MEAA_NJ@Z
0x18002F490: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18003F710: ?__abi_AddRef@?QObject@Platform@@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAKXZ
0x180011CB0: "__cdecl FindPESection" _FindPESection
0x18000A990: "public: virtual unsigned long __cdecl CUnlockingEventArgs::AddRef(void) __ptr64" ?AddRef@CUnlockingEventArgs@@UEAAKXZ
0x18002D640: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180011064: "public: virtual __cdecl std::bad_alloc::~bad_alloc(void) __ptr64" ??1bad_alloc@std@@UEAA@XZ
0x180062028: "__cdecl _uuidof_?AVGrid@Controls@Xaml@UI@Windows@@" __uuidof_?AVGrid@Controls@Xaml@UI@Windows@@
0x180073E68: "union _RTL_RUN_ONCE Windows::Internal::s_bIsEnvironmentCheckDone" ?s_bIsEnvironmentCheckDone@Internal@Windows@@3T_RTL_RUN_ONCE@@A
0x180057F88: "connection_aborted" ??_C@_0BD@OJMJDIGI@connection_aborted?$AA@
0x1800153D0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVString@Platform@@$00@3@WDI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180057B38: "h" ??_C@_13CACJPPAP@?$AAh?$AA?$AA@
0x180054A80: "__cdecl _imp_CStdStubBuffer2_QueryInterface" __imp_CStdStubBuffer2_QueryInterface
0x180025D40: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180072690: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::IValueType'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BIValueType@1@@
0x1800727C8: "const LockScreenUX::XamlRuntimeSite::`vftable'{for `__abi_IUnknown'}" ??_7XamlRuntimeSite@LockScreenUX@@6B__abi_IUnknown@@@
0x18000A0D0: "public: void __cdecl wil::details::FeatureStateManager::SubscribeToUsageFlush(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64)) __ptr64" ?SubscribeToUsageFlush@FeatureStateManager@details@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z@Z
0x180060818: "struct _GUID const GUID_CAUSALITY_WINDOWS_PLATFORM_ID" ?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B
0x180072968: "const XamlTypeInfo::InfoProvider::XamlUserType::`vftable'{for `Windows::UI::Xaml::Markup::IXamlType'}" ??_7XamlUserType@InfoProvider@XamlTypeInfo@@6BIXamlType@Markup@Xaml@UI@Windows@@@
0x180037580: "public: virtual long __cdecl lockframework::CLockApplicationHost::get_SecureGestureText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_SecureGestureText@CLockApplicationHost@lockframework@@UEAAJPEAPEAUHSTRING__@@@Z
0x180036B34: "public: void __cdecl wil::details_abi::RawUsageIndex::Swap(class wil::details_abi::RawUsageIndex & __ptr64) __ptr64" ?Swap@RawUsageIndex@details_abi@wil@@QEAAXAEAV123@@Z
0x180057C00: "unsigned short const * const RuntimeClass_Windows_Internal_StateRepository_Application" ?RuntimeClass_Windows_Internal_StateRepository_Application@@3QBGB
0x180014F00: ?__abi_GetIids@?QObject@Platform@@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800232E4: "void __cdecl wil::details::ReleaseMutex(void * __ptr64)" ?ReleaseMutex@details@wil@@YAXPEAX@Z
0x1800468C0: ?_Erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@2@@Z
0x1800241D4: "__cdecl TlgCreateSz" _TlgCreateSz
0x180054AF0: "__cdecl _imp_OutputDebugStringW" __imp_OutputDebugStringW
0x180061170: "Error on internal call to AppThe" ??_C@_1JM@OGAPMCMM@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAo?$AAn?$AA?5?$AAi?$AAn?$AAt?$AAe?$AAr?$AAn?$AAa?$AAl?$AA?5?$AAc?$AAa?$AAl?$AAl?$AA?5?$AAt?$AAo?$AA?5?$AAA?$AAp?$AAp?$AAT?$AAh?$AAe@
0x18000E9F0: "public: virtual unsigned long __cdecl CUnlockingDeferral::AddRef(void) __ptr64" ?AddRef@CUnlockingDeferral@@UEAAKXZ
0x18006DAC0: "__stdcall CT??_R0PE$AAVException@Platform@@" _CT??_R0PE$AAVException@Platform@@@88
0x180027CF0: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::get_SplashScreen(struct Windows::ApplicationModel::Activation::ISplashScreen * __ptr64 * __ptr64) __ptr64" ?get_SplashScreen@CLockScreenComponentActivatedEventArgs@@UEAAJPEAPEAUISplashScreen@Activation@ApplicationModel@Windows@@@Z
0x180021BA4: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,0,struct IActivationFactory,struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$0A@UIActivationFactory@@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@23@VNil@Details@23@V6723@V6723@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18003F1A0: ?ScaleTextForNonBadgeTextBlock@LockScreenInfoControl@LockScreenUX@@AE$AAAXPE$AAVObject@Platform@@0@Z
0x1800160C0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18003EB90: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVString@Platform@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x180060C00: "lockappbroker.dll" ??_C@_1CE@OFOFMAPM@?$AAl?$AAo?$AAc?$AAk?$AAa?$AAp?$AAp?$AAb?$AAr?$AAo?$AAk?$AAe?$AAr?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180046D00: ?__abi_GetIids@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180045B88: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAPE$AAUIXamlType@2345@PE$AAVString@Platform@@@Z
0x180028F70: "public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockFrameworkBrokerFactory@lockframework@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180014010: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800548E0: "__cdecl _imp_IUnknown_Release_Proxy" __imp_IUnknown_Release_Proxy
0x1800120E0: HSTRING_UserFree
0x18007A018: "__cdecl _imp_CapabilityCheck" __imp_CapabilityCheck
0x180014170: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180010330: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x1800550A0: "__cdecl _imp_??1exception@@UEAA@XZ" __imp_??1exception@@UEAA@XZ
0x1800159B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ItemType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAU12345@XZ
0x180054CC0: "__cdecl _imp_CompareStringOrdinal" __imp_CompareStringOrdinal
0x18003B560: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@_N@Foundation@3@@Z
0x18006E0E4: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x180055088: "__cdecl _imp_??0exception@@QEAA@XZ" __imp_??0exception@@QEAA@XZ
0x180058DC0: "__cdecl GUID_da6f771e_d39d_405e_aa6c_1a3cccb72a39" _GUID_da6f771e_d39d_405e_aa6c_1a3cccb72a39
0x180013A10: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenComponentActivatedEventArgs@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800135F0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenActivatedEventArgs@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180032A64: ?reset@?$unique_storage@U?$resource_policy@PEAU_TP_WORK@@P6AXPEAU1@@Z$1?Destroy@?$DestroyThreadPoolWork@$00@details@wil@@SAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@QEAAXPEAU_TP_WORK@@@Z
0x180058638: "too many files open in system" ??_C@_0BO@HACHBEKI@too?5many?5files?5open?5in?5system?$AA@
0x180013610: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::QueryInterface`adjustor{72}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenActivatedEventArgs@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800335B4: "public: __cdecl LockFrameworkUAPTelemetry::CLockApplicationHost_Unlocking_Activity::~CLockApplicationHost_Unlocking_Activity(void) __ptr64" ??1CLockApplicationHost_Unlocking_Activity@LockFrameworkUAPTelemetry@@QEAA@XZ
0x1800442B0: ??_E__abi_PointerToMemberWeakRefCapture@?1???$?0VLockScreenInfoControl@LockScreenUX@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVLockScreenInfoControl@LockScreenUX@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x18006DF04: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0
0x180058328: "host unreachable" ??_C@_0BB@DHFDFGDM@host?5unreachable?$AA@
0x1800135C0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenActivatedEventArgs@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800615D0: "LockScreenUX.__NullToVisibilityC" ??_C@_1HE@PNJKAKJN@?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAU?$AAX?$AA?4?$AA_?$AA_?$AAN?$AAu?$AAl?$AAl?$AAT?$AAo?$AAV?$AAi?$AAs?$AAi?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AAC@
0x1800135D0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenActivatedEventArgs@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800159B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ContentProperty@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAUIXamlMember@2345@XZ
0x18005D250: "__FIIterable_1_Windows__CApplica" ??_C@_0EJ@BPFGDHGL@__FIIterable_1_Windows__CApplica@
0x1800163B0: ?__abi_QueryInterface@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180005E54: "bool __cdecl wil::details::in1diag3::Log_HrIfMsg(void * __ptr64,unsigned int,char const * __ptr64,long,bool,char const * __ptr64,...)" ?Log_HrIfMsg@in1diag3@details@wil@@YA_NPEAXIPEBDJ_N1ZZ
0x18000A990: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef(void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180060850: "unsigned short const * const RuntimeClass_Windows_ApplicationModel_Activation_LockScreenComponentActivatedEventArgs" ?RuntimeClass_Windows_ApplicationModel_Activation_LockScreenComponentActivatedEventArgs@@3QBGB
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x180060346: ?_TlgEvent@?BL@??FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z@4U<unnamed-type-_TlgEvent>@?BL@??123@YAXI01H23E4@Z@B
0x180053FA8: "const Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::`vftable'" ??_7LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@6B@
0x18000C920: "enum FEATURE_ENABLED_STATE __cdecl wil::details::WilApiImpl_GetFeatureEnabledState(unsigned int,enum FEATURE_CHANGE_TIME)" ?WilApiImpl_GetFeatureEnabledState@details@wil@@YA?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@Z
0x180014A70: ?Convert@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@LockScreenUX@@W7E$AAAPE$AAVObject@Platform@@PE$AAV89@VTypeName@Interop@345@0PE$AAVString@9@@Z
0x180015C50: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180014AB0: ?ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@W7E$AAAPE$AAVObject@Platform@@PE$AAV89@VTypeName@Interop@345@0PE$AAVString@9@@Z
0x180073950: "void (__cdecl* __ptr64 wil::details::g_pfnRethrow)(void)" ?g_pfnRethrow@details@wil@@3P6AXXZEA
0x18004A8B0: ?get@Name@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVString@Platform@@XZ
0x18004D850: "const Microsoft::WRL::RuntimeClass<struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@WRL@Microsoft@@VFtmBase@78@@WRL@Microsoft@@6BIInspectable@@@
0x180008E90: ??$make_wnf_subscription_state@W4LockScreenInfoChangeType@lockframework@@@details@wil@@YAJAEBU_WNF_STATE_NAME@@$$QEAV?$function@$$A6AXAEBW4LockScreenInfoChangeType@lockframework@@@Z@wistd@@KPEAPEAU?$wnf_subscription_state@W4LockScreenInfoChangeType@lockframework@@@01@@Z
0x180055268: "__cdecl _imp_?__abi_WinRTraiseChangedStateException@@YAXXZ" __imp_?__abi_WinRTraiseChangedStateException@@YAXXZ
0x1800578D0: "__cdecl GUID_68c6a1b9_de39_42c3_8d28_bf40a5126541" _GUID_68c6a1b9_de39_42c3_8d28_bf40a5126541
0x180055230: "__cdecl _imp_?__abi_WinRTraiseFailureException@@YAXXZ" __imp_?__abi_WinRTraiseFailureException@@YAXXZ
0x18004DCD0: "const LockFrameworkUAPTelemetry::CreateLockApplicationHost::`vftable'" ??_7CreateLockApplicationHost@LockFrameworkUAPTelemetry@@6B@
0x18003FD80: ?__abi_GetRuntimeClassName@?QObject@Platform@@__NullToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x18002AD64: "void __cdecl Windows::Foundation::Collections::Detail::_Cleanup<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,unsigned int>(struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64 const,unsigned int)" ??$_Cleanup@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@I@Detail@Collections@Foundation@Windows@@YAXQEAPEAUILockScreenBadge@LockScreen@ApplicationModel@3@I@Z
0x180021590: "public: virtual __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::~Module<1,class Microsoft::WRL::Details::DefaultModule<1> >(void) __ptr64" ??1?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAA@XZ
0x180011EE6: RoOriginateError
0x1800158A0: ?__abi_Release@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBEI@E$AAAKXZ
0x1800230F0: ?RegisterWinRTObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAPEBGPEAPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@I@Z
0x18002B9F0: "public: __cdecl XWinRT::detail::LockHolder<class XWinRT::ComLock,struct XWinRT::detail::AcquireWrite>::~LockHolder<class XWinRT::ComLock,struct XWinRT::detail::AcquireWrite>(void) __ptr64" ??1?$LockHolder@VComLock@XWinRT@@UAcquireWrite@detail@2@@detail@XWinRT@@QEAA@XZ
0x1800158C0: ?__abi_Release@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBFI@E$AAAKXZ
0x180032620: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_LockSlideshowProvider(struct lockframework::ILockSlideshowProvider * __ptr64 * __ptr64) __ptr64" ?get_LockSlideshowProvider@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAUILockSlideshowProvider@lockframework@@@Z
0x180048B08: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsBindable@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x1800153F0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180041640: ?__abi_winrt_ptr_dtor@@YAXQE$ADVObject@Platform@@@Z
0x18002B028: "long __cdecl Windows::Foundation::Collections::Detail::_VectorGetMany<struct Windows::Foundation::Collections::IVectorView_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>,1>,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>(struct Windows::Foundation::Collections::IVectorView_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>,1> * __ptr64,unsigned int,unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64,unsigned int * __ptr64)" ??$_VectorGetMany@U?$IVectorView_impl@U?$AggregateType@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@PEAUILockScreenBadge@234@@Internal@Foundation@Windows@@$00@Collections@Foundation@Windows@@PEAUILockScreenBadge@LockScreen@ApplicationModel@4@@Detail@Collections@Foundation@Windows@@YAJPEAU?$IVectorView_impl@U?$AggregateType@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@PEAUILockScreenBadge@234@@Internal@Foundation@Windows@@$00@123@IIPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@3@PEAI@Z
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x18004D370: "const lockframework::CLockAppHostServer::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CLockAppHostServer@lockframework@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18002FB50: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::RemoveAt(unsigned int) __ptr64" ?RemoveAt@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJI@Z
0x180047100: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x180073930: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x180013060: "[thunk]:public: virtual unsigned long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@W7EAAKXZ
0x1800581E8: "already connected" ??_C@_0BC@DFIBIBIL@already?5connected?$AA@
0x18003AA80: ?TraceCompletionNotificationStart@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAAXXZ
0x180015CF0: ?__abi_GetIids@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18003B9E8: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAXXZ
0x180004680: "public: virtual void * __ptr64 __cdecl lockframework::CLockFrameworkBrokerFactory::`vector deleting destructor'(unsigned int) __ptr64" ??_ECLockFrameworkBrokerFactory@lockframework@@UEAAPEAXI@Z
0x180058550: "operation would block" ??_C@_0BG@OEMDKMEE@operation?5would?5block?$AA@
0x180073070: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180054D80: "__cdecl _imp_InitOnceBeginInitialize" __imp_InitOnceBeginInitialize
0x180037890: "public: virtual long __cdecl lockframework::CLockApplicationHost::remove_Unlocking(struct EventRegistrationToken) __ptr64" ?remove_Unlocking@CLockApplicationHost@lockframework@@UEAAJUEventRegistrationToken@@@Z
0x180060FA0: "__cdecl GUID_98b9acc1_4b56_532e_ac73_03d5291cca90" _GUID_98b9acc1_4b56_532e_ac73_03d5291cca90
0x180030F50: "protected: virtual void __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_LockSlideshowProvider_Activity::StopActivity(void) __ptr64" ?StopActivity@LockScreenInfoImpl_get_LockSlideshowProvider_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ
0x18002B924: "public: virtual __cdecl wil::details::EventInvocationContext<1>::~EventInvocationContext<1>(void) __ptr64" ??1?$EventInvocationContext@$00@details@wil@@UEAA@XZ
0x180061A38: "__cdecl _uuidof_?AU?$IBox@W4Visibility@Xaml@UI@Windows@@@Platform@@" __uuidof_?AU?$IBox@W4Visibility@Xaml@UI@Windows@@@Platform@@
0x18002BDE0: "public: __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_LockSlideshowProvider_Activity::~LockScreenInfoImpl_get_LockSlideshowProvider_Activity(void) __ptr64" ??1LockScreenInfoImpl_get_LockSlideshowProvider_Activity@LockFrameworkUAPTelemetry@@QEAA@XZ
0x180013090: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{8}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAJPEAPEAUHSTRING__@@@Z
0x18004DFF8: "const CLockScreenActivatedEventArgs::`vftable'{for `IWeakReferenceSource'}" ??_7CLockScreenActivatedEventArgs@@6BIWeakReferenceSource@@@
0x1800273A0: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::Initialize(unsigned __int64,struct HSTRING__ * __ptr64,enum Windows::ApplicationModel::Activation::ApplicationExecutionState,unsigned char,unsigned char) __ptr64" ?Initialize@CLockScreenComponentActivatedEventArgs@@UEAAJ_KPEAUHSTRING__@@W4ApplicationExecutionState@Activation@ApplicationModel@Windows@@EE@Z
0x180054B20: "__cdecl _imp_RaiseException" __imp_RaiseException
0x180005AD0: "public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockFrameworkBrokerFactory@lockframework@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001236C: "void __cdecl `eh vector constructor iterator'(void * __ptr64,unsigned __int64,int,void (__cdecl*)(void * __ptr64),void (__cdecl*)(void * __ptr64))" ??_L@YAXPEAX_KHP6AX0@Z2@Z
0x180013340: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x1800439F8: ??0__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@QE$AAA@XZ
0x180004710: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::GetForCurrentView(struct Windows::ApplicationModel::LockScreen::ILockApplicationHost * __ptr64 * __ptr64) __ptr64" ?GetForCurrentView@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAUILockApplicationHost@234@@Z
0x180025800: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180013640: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180014660: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18000FE00: ??_G?$CTaskWrapper@V<lambda_c2fd7731c5ae0d37e65ea73be67c0f1b>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18004F618: "__cdecl __FITypedEventHandler_2_Windows__CApplicationModel__CLockScreen__CLockApplicationHost_Windows__CApplicationModel__CLockScreen__CLockScreenUnlockingEventArgsProxyVtbl" ___FITypedEventHandler_2_Windows__CApplicationModel__CLockScreen__CLockApplicationHost_Windows__CApplicationModel__CLockScreen__CLockScreenUnlockingEventArgsProxyVtbl
0x180010C10: "int __cdecl Platform::Details::Initialize(void)" ?Initialize@Details@Platform@@YAHXZ
0x180038800: "public: long __cdecl Microsoft::WRL::ComPtr<struct IAsyncInfo>::As<struct Windows::Foundation::IAsyncOperation<bool> >(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<bool> > >)const __ptr64" ??$As@U?$IAsyncOperation@_N@Foundation@Windows@@@?$ComPtr@UIAsyncInfo@@@WRL@Microsoft@@QEBAJV?$ComPtrRef@V?$ComPtr@U?$IAsyncOperation@_N@Foundation@Windows@@@WRL@Microsoft@@@Details@12@@Z
0x180013D10: "[thunk]:public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockFrameworkBrokerFactory@lockframework@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180048790: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ContentProperty@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIXamlMember@2345@@Z
0x18000FF90: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_7932e5668a774f9d906cb61b982bd8c7>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XAEBW4LockScreenInfoChangeType@lockframework@@U_Nil@wistd@@U34@U34@U34@U34@U34@@wistd@@@details@2@XAEBW4LockScreenInfoChangeType@lockframework@@U_Nil@2@U72@U72@U72@U72@U72@@wistd@@UEAAPEAXI@Z
0x1800337BC: "public: __cdecl wil::details_abi::RawUsageIndex::~RawUsageIndex(void) __ptr64" ??1RawUsageIndex@details_abi@wil@@QEAA@XZ
0x180071720: "const LockScreenUX::BooleanToVisibilityConverter::`vftable'{for `Windows::UI::Xaml::Data::IValueConverter'}" ??_7BooleanToVisibilityConverter@LockScreenUX@@6BIValueConverter@Data@Xaml@UI@Windows@@@
0x180073E14: ?data@?1??GetFeaturePropertyCache@?$Feature@U__WilFeatureTraits_Feature_LockExpMgr_AppHostingModel@@@wil@@CAAEATwil_details_FeaturePropertyCache@@XZ@4T4@A
0x180073830: "public: static class std::locale::id std::moneypunct<wchar_t,1>::id" ?id@?$moneypunct@_W$00@std@@2V0locale@2@A
0x180013E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002D340: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::GetAt(unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64) __ptr64" ?GetAt@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@5@@Z
0x18002D9D0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetMany(unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@PEAI@Z
0x180015080: ?__abi_GetRuntimeClassName@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1800549A8: "__cdecl _imp_CoUnmarshalInterface" __imp_CoUnmarshalInterface
0x1800146E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18004E448: "const std::_System_error_category::`vftable'" ??_7_System_error_category@std@@6B@
0x180057CD0: "WilStaging_02" ??_C@_0O@BKMDNGIM@WilStaging_02?$AA@
0x1800530A0: "const wil::details::IEventInvocationContext::`vftable'" ??_7IEventInvocationContext@details@wil@@6B@
0x180028950: "protected: virtual bool __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_AlarmIcon_Activity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@LockScreenInfoImpl_get_AlarmIcon_Activity@LockFrameworkUAPTelemetry@@MEAA_NJ@Z
0x180014560: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800277A0: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::Save(struct IStream * __ptr64,int) __ptr64" ?Save@CLockScreenComponentActivatedEventArgs@@UEAAJPEAUIStream@@H@Z
0x180010480: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180054C40: "__cdecl _imp_GetProcessId" __imp_GetProcessId
0x180013C90: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180057CC0: CLSID_PSFactoryBuffer
0x18004AB94: "void __cdecl wil::details::MaybeGetExceptionString(class wil::ResultException const & __ptr64,wchar_t * __ptr64,unsigned __int64)" ?MaybeGetExceptionString@details@wil@@YAXAEBVResultException@2@PEA_W_K@Z
0x1800616B0: "LockScreenUX.__LockScreenInfoCon" ??_C@_1GM@CENENEAI@?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAU?$AAX?$AA?4?$AA_?$AA_?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAI?$AAn?$AAf?$AAo?$AAC?$AAo?$AAn@
0x180052E98: "__cdecl tls_used" _tls_used
0x180072198: "const Platform::Details::CustomBox<bool>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_N@Details@Platform@@6BObject@2@?$IBox@_N@2@@
0x18004EF70: "const wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::`vftable'" ??_7?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@6B@
0x180013DE0: "[thunk]:public: virtual long __cdecl lockframework::CLockScreenViewFactory::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenViewFactory@lockframework@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180015B50: ?__abi_AddRef@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAKXZ
0x180014DC0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_N@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800391C0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<unsigned char,0> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CBasicResult@E$0A@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180014500: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800153B0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x180013DF0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180044668: "protected: static class Windows::UI::Xaml::Markup::XmlnsDefinition * __ptr64 __cdecl Platform::WriteOnlyArray<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::AllocateAndCopyElements(class Windows::UI::Xaml::Markup::XmlnsDefinition const * __ptr64,unsigned int)" ?AllocateAndCopyElements@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@KAPEAVXmlnsDefinition@Markup@Xaml@UI@Windows@@PEBV34567@I@Z
0x180027F44: "void __cdecl _TlgWriteActivityAutoStop<0,5>(struct _TlgProvider_t const * __ptr64,struct _GUID const * __ptr64)" ??$_TlgWriteActivityAutoStop@$0A@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z
0x180013C40: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAW4TrustLevel@@@Z
0x180054910: "__cdecl _imp_IUnknown_QueryInterface_Proxy" __imp_IUnknown_QueryInterface_Proxy
0x180016040: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18002F490: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180044450: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsConstructible@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x18001122C: "__cdecl CRT_INIT" _CRT_INIT
0x180054FE0: "__cdecl _imp_??0exception@@QEAA@AEBQEBD@Z" __imp_??0exception@@QEAA@AEBQEBD@Z
0x1800147B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180058658: "too many links" ??_C@_0P@HCOMKFCC@too?5many?5links?$AA@
0x180036C84: "public: void __cdecl wil::details_abi::UsageIndexProperty::UpdateCount(unsigned int) __ptr64" ?UpdateCount@UsageIndexProperty@details_abi@wil@@QEAAXI@Z
0x180045EC0: ?GetXamlTypeByName@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@QE$AAAPE$AAUIXamlType@Markup@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x180034980: "public: virtual long __cdecl CUnlockingDeferral::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CUnlockingDeferral@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002C1C0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000DC40: "void __cdecl wil::details::RecordFeatureUsageCallback(unsigned int,enum wil_details_ServiceReportingKind,unsigned int,union wil_details_FeaturePropertyCache * __ptr64,struct wil_details_RecordUsageResult * __ptr64)" ?RecordFeatureUsageCallback@details@wil@@YAXIW4wil_details_ServiceReportingKind@@IPEATwil_details_FeaturePropertyCache@@PEAUwil_details_RecordUsageResult@@@Z
0x180055090: "__cdecl _imp_exp" __imp_exp
0x1800133B0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenActivatedEventArgs@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180054998: SHCORE_NULL_THUNK_DATA
0x180054C50: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x180015870: ?__abi_Release@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WCA@E$AAAKXZ
0x180010480: "public: virtual long __cdecl CLockScreenActivatedEventArgs::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenActivatedEventArgs@@UEAAJPEAW4TrustLevel@@@Z
0x180034890: "private: static enum Variant_LockExpMgr_AppHostingModel __cdecl wil::Feature<struct __WilFeatureTraits_Feature_LockExpMgr_AppHostingModel>::GetCurrentVariantState(unsigned int * __ptr64,int * __ptr64,int * __ptr64)" ?GetCurrentVariantState@?$Feature@U__WilFeatureTraits_Feature_LockExpMgr_AppHostingModel@@@wil@@CA?AW4Variant_LockExpMgr_AppHostingModel@@PEAIPEAH1@Z
0x1800578E0: "__cdecl GUID_ce2ad461_c28a_4db3_b9d7_b7d8f6865657" _GUID_ce2ad461_c28a_4db3_b9d7_b7d8f6865657
0x18002F884: "public: static long __cdecl Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0>::RaiseEvent(...)" ?RaiseEvent@?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@Internal@Collections@Foundation@Windows@@SAJZZ
0x18005F2A9: ?_TlgEvent@?M@??StopActivity@LockScreenInfoImpl_get_BatteryStatus_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x180057E58: "no lock available" ??_C@_0BC@NJECKMKE@no?5lock?5available?$AA@
0x180024004: "void __cdecl wil::details::in1diag3::_FailFast_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x180057EC0: "operation canceled" ??_C@_0BD@MOLBPMEA@operation?5canceled?$AA@
0x18000C280: "long __cdecl ARI::ProcessToken::SysAppId::GetAppUserModelId(struct _TOKEN_SECURITY_ATTRIBUTE_V1 const * __ptr64,unsigned int,unsigned int * __ptr64,unsigned short * __ptr64)" ?GetAppUserModelId@SysAppId@ProcessToken@ARI@@YAJPEBU_TOKEN_SECURITY_ATTRIBUTE_V1@@IPEAIPEAG@Z
0x180014410: "[thunk]:public: virtual unsigned long __cdecl CUnlockingDeferral::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@CUnlockingDeferral@@W7EAAKXZ
0x18002D820: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800332A4: "public: __cdecl wil::details_abi::SubscriptionList::SubscriptionList(void) __ptr64" ??0SubscriptionList@details_abi@wil@@QEAA@XZ
0x18004CDB0: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> >,2>::`vftable'{for `Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>'}" ??_7?$GitInvokeHelper@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@3@@
0x18000A3C0: "public: bool __cdecl wil::details_abi::heap_buffer::ensure(unsigned __int64) __ptr64" ?ensure@heap_buffer@details_abi@wil@@QEAA_N_K@Z
0x180011814: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x180014B20: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@LockScreenInfoControl@LockScreenUX@@WBFA@E$AAAPE$AAUIWeakReference@23@XZ
0x180015900: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@LockScreenInfoControl@LockScreenUX@@W7E$AAAJPE$AAVUIElement@345@@Z
0x18001252D: "__cdecl _Platform_wcslen" __Platform_wcslen
0x180058C78: "onecoreuap\shell\lock\uap\lib\lo" ??_C@_0DN@FIEKPNFH@onecoreuap?2shell?2lock?2uap?2lib?2lo@
0x180016050: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18002F25C: "long __cdecl wil::details::NtStatusToHr(long)" ?NtStatusToHr@details@wil@@YAJJ@Z
0x180010FC4: "public: __cdecl std::bad_alloc::bad_alloc(void) __ptr64" ??0bad_alloc@std@@QEAA@XZ
0x18004D668: "const lockframework::CLockApplicationHost::`vftable'{for `IInspectable'}" ??_7CLockApplicationHost@lockframework@@6BIInspectable@@@
0x1800262B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180013380: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetRuntimeClassName`adjustor{56}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDI@EAAJPEAPEAUHSTRING__@@@Z
0x180054F48: api-ms-win-core-winrt-string-l1-1-0_NULL_THUNK_DATA
0x180028950: "protected: virtual bool __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_BatteryStatus_Activity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@LockScreenInfoImpl_get_BatteryStatus_Activity@LockFrameworkUAPTelemetry@@MEAA_NJ@Z
0x180045314: ?CreateXamlType@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@AE$AAAPE$AAUIXamlType@Markup@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x1800526F0: "__cdecl __x_lockframework_CILockFrameworkBrokerStaticsStubVtbl" ___x_lockframework_CILockFrameworkBrokerStaticsStubVtbl
0x180029890: "public: __cdecl Microsoft::WRL::AgileActivationFactory<struct lockframework::ILockScreenViewStatics,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AgileActivationFactory<struct lockframework::ILockScreenViewStatics,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>(void) __ptr64" ??0?$AgileActivationFactory@UILockScreenViewStatics@lockframework@@VNil@Details@WRL@Microsoft@@V3456@$0A@@WRL@Microsoft@@QEAA@XZ
0x180011EB6: CoTaskMemAlloc
0x180055108: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x180025658: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180014750: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockApplicationHost::Release`adjustor{56}' (void) __ptr64" ?Release@CLockApplicationHost@lockframework@@WDI@EAAKXZ
0x180010C70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180012354: "void __cdecl operator delete[](void * __ptr64)" ??_V@YAXPEAX@Z
0x180015FF0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18005DBA0: IID___x_lockframework_CILockScreenDataLayerFactory
0x180037600: "public: virtual long __cdecl lockframework::CLockApplicationHost::get_ShouldRequireSecureGesture(unsigned char * __ptr64) __ptr64" ?get_ShouldRequireSecureGesture@CLockApplicationHost@lockframework@@UEAAJPEAE@Z
0x180014700: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180071C08: "__vectorcall ??_R0PE$AAVDisconnectedException@Platform@" ??_R0PE$AAVDisconnectedException@Platform@@@8
0x180044450: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsBindable@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x1800130F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x18003A430: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180041C68: ?set@?QIFrameworkElement@Xaml@UI@Windows@@Margin@FrameworkElement@234@UE$AAAXVThickness@234@@Z
0x1800142B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{16}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180015960: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@LockScreenInfoControl@LockScreenUX@@WBEI@E$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x180015FA0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180015FC0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180025D40: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180012FD0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x1800122BD: "__cdecl _tailMerge_api_ms_win_security_capability_l1_1_0_dll" __tailMerge_api_ms_win_security_capability_l1_1_0_dll
0x180036EC8: "enum FEATURE_ENABLED_STATE __cdecl wil::details::WilApi_GetFeatureEnabledState(unsigned int,enum FEATURE_CHANGE_TIME)" ?WilApi_GetFeatureEnabledState@details@wil@@YA?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@Z
0x18000FEE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800545C0: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18002D9B0: "public: virtual long __cdecl Windows::Foundation::Collections::IVector_impl<struct HSTRING__ * __ptr64,1>::GetMany(unsigned int,unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IVector_impl@PEAUHSTRING__@@$00@Collections@Foundation@Windows@@UEAAJIIPEAPEAUHSTRING__@@PEAI@Z
0x180016150: ?__abi_GetTrustLevel@RoutedEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180014760: "[thunk]:public: virtual unsigned long __cdecl CUnlockingDeferral::Release`adjustor{8}' (void) __ptr64" ?Release@CUnlockingDeferral@@W7EAAKXZ
0x180012080: ObjectStublessClient8
0x180038550: "public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@UserProfilePersonalizationSettings@UserProfile@System@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180012090: ObjectStublessClient9
0x18003FBE0: ?__abi_GetIids@?QObject@Platform@@__XamlRuntimeSiteActivationFactory@LockScreenUX@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x18002F1B0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::MoveNext(unsigned char * __ptr64) __ptr64" ?MoveNext@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAE@Z
0x180011FB0: ObjectStublessClient3
0x1800120D0: ObjectStublessClient10
0x180057658: "__cdecl GUID_00000000_0000_0000_c000_000000000046" _GUID_00000000_0000_0000_c000_000000000046
0x180072D38: "const XamlTypeInfo::InfoProvider::XamlSystemBaseType::`vftable'{for `Platform::Object'}" ??_7XamlSystemBaseType@InfoProvider@XamlTypeInfo@@6BObject@Platform@@@
0x180073980: "long (__cdecl* __ptr64 g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64)" ?g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion@@3P6AJPEAU__WIL__WNF_USER_SUBSCRIPTION@@@ZEA
0x180055260: "__cdecl _imp_?__abi_WinRTraiseNullReferenceException@@YAXXZ" __imp_?__abi_WinRTraiseNullReferenceException@@YAXXZ
0x180012070: ObjectStublessClient6
0x180041534: "public: void __cdecl __abi_FTMWeakRefData::__abi_dtor(void) __ptr64" ?__abi_dtor@__abi_FTMWeakRefData@@QEAAXXZ
0x180013340: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180011FF0: ObjectStublessClient7
0x180040550: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x180044280: "protected: virtual void * __ptr64 __cdecl Platform::Details::__abi_CaptureBase::`scalar deleting destructor'(unsigned int) __ptr64" ??_G__abi_CaptureBase@Details@Platform@@MEAAPEAXI@Z
0x180073C40: ?wrapper@?1??Instance@FeatureLogging@details@wil@@KAPEAV234@XZ@4V?$static_lazy@VFeatureLogging@details@wil@@@34@A
0x180013910: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{32}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJPEAPEAUHSTRING__@@@Z
0x180013BD0: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::Release`adjustor{104}' (void) __ptr64" ?Release@CLockScreenComponentActivatedEventArgs@@WGI@EAAKXZ
0x1800132A0: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@W7EAAKXZ
0x1800549F0: "__cdecl _imp_CoEnableCallCancellation" __imp_CoEnableCallCancellation
0x180047214: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x18004D4B8: "const lockframework::CLockApplicationHost::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>'}" ??_7CLockApplicationHost@lockframework@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180013550: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{48}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180014C50: ?__abi_AddRef@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WBA@E$AAAKXZ
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x18002EB20: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::InsertAt(unsigned int,struct HSTRING__ * __ptr64) __ptr64" ?InsertAt@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIPEAUHSTRING__@@@Z
0x1800249C4: "long __cdecl wil::details::StringCchPrintfA(char * __ptr64,unsigned __int64,char const * __ptr64,...)" ?StringCchPrintfA@details@wil@@YAJPEAD_KPEBDZZ
0x180071950: "__vectorcall ??_R0?AVlogic_error@std@" ??_R0?AVlogic_error@std@@@8
0x18002D0B0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::First(struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?First@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IIterator@PEAUHSTRING__@@@345@@Z
0x1800550E0: "__cdecl _imp_RtlUnsubscribeWnfNotificationWaitForCompletion" __imp_RtlUnsubscribeWnfNotificationWaitForCompletion
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct IProcessLifetimeManagerControl>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIProcessLifetimeManagerControl@@@WRL@Microsoft@@IEAAKXZ
0x180015EF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x180025090: "public: virtual bool __cdecl std::error_category::equivalent(int,class std::error_condition const & __ptr64)const __ptr64" ?equivalent@error_category@std@@UEBA_NHAEBVerror_condition@2@@Z
0x180010950: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsArray@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x1800537E0: "const CLockScreenComponentActivatedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7CLockScreenComponentActivatedEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIPrelaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@@
0x180013580: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{72}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180014030: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180024E74: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::assign(char const * __ptr64,unsigned __int64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@PEBD_K@Z
0x18004DD38: "const LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_NetworkStatus_Activity::`vftable'" ??_7LockScreenInfoImpl_get_NetworkStatus_Activity@LockFrameworkUAPTelemetry@@6B@
0x180010220: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180062780: "__cdecl Init_thread_epoch" _Init_thread_epoch
0x1800161F0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180010490: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::IncrementObjectCount(void) __ptr64" ?IncrementObjectCount@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAKXZ
0x180054AC0: "__cdecl _imp_ObjectStublessClient15" __imp_ObjectStublessClient15
0x180013D20: "[thunk]:public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockFrameworkBrokerFactory@lockframework@@WCI@EAAJPEAW4TrustLevel@@@Z
0x1800601A2: ?_TlgEvent@?BO@??StopActivity@CLockApplicationHost_Unlocking_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x18004464C: ?AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAXPE$AAVObject@Platform@@0@Z
0x180014CE0: ?__abi_AddRef@?QObject@Platform@@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAKXZ
0x180044F60: "public: static long __cdecl LockScreenUX::__XamlRuntimeSiteActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__XamlRuntimeSiteActivationFactory@LockScreenUX@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x180053160: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'" ??_7?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B@
0x180034624: "private: static enum wil_details_CachedFeatureEnabledState __cdecl wil::Feature<struct __WilFeatureTraits_Feature_LockReliability_LongLiveLockApp>::GetCachedFeatureEnabledState(bool)" ?GetCachedFeatureEnabledState@?$Feature@U__WilFeatureTraits_Feature_LockReliability_LongLiveLockApp@@@wil@@CA?AW4wil_details_CachedFeatureEnabledState@@_N@Z
0x1800619D8: "__cdecl _uuidof_?AUIActivationFactory@Details@Platform@@" __uuidof_?AUIActivationFactory@Details@Platform@@
0x1800244D0: "public: virtual __cdecl wil::ResultException::~ResultException(void) __ptr64" ??1ResultException@wil@@UEAA@XZ
0x18005E1B8: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x180016200: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800162B0: ?__abi_QueryInterface@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180048DFC: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsDictionary@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x180058860: "unsigned short const * const RuntimeClass_ApplicationTheme_AppThemeBrokeredAPI" ?RuntimeClass_ApplicationTheme_AppThemeBrokeredAPI@@3QBGB
0x1800230F0: ?UnregisterWinRTObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@@Z
0x18003FDC0: ?__abi_LockScreenUX___ILockScreenInfoControlPublicNonVirtuals____abi_InitializeComponent@?Q__ILockScreenInfoControlPublicNonVirtuals@LockScreenUX@@LockScreenInfoControl@2@UE$AAAJXZ
0x180013340: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<bool> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<bool> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@_N@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180013860: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::AddRef`adjustor{48}' (void) __ptr64" ?AddRef@CLockScreenComponentActivatedEventArgs@@WDA@EAAKXZ
0x18000BC20: "protected: virtual void __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_Badges_Activity::StopActivity(void) __ptr64" ?StopActivity@LockScreenInfoImpl_get_Badges_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ
0x18003FFC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJPEAPE$AAVObject@3@@Z
0x180013670: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180038630: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180057FF0: "bad_address" ??_C@_0M@IJGMGFGP@bad_address?$AA@
0x180062048: "__cdecl _uuidof_?AU__IXamlUserTypePublicNonVirtuals@InfoProvider@XamlTypeInfo@@" __uuidof_?AU__IXamlUserTypePublicNonVirtuals@InfoProvider@XamlTypeInfo@@
0x180013890: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::AddRef`adjustor{72}' (void) __ptr64" ?AddRef@CLockScreenComponentActivatedEventArgs@@WEI@EAAKXZ
0x180013DB0: "[thunk]:public: virtual long __cdecl lockframework::CLockScreenViewFactory::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenViewFactory@lockframework@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180022520: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180073750: "public: static class std::locale::id std::ctype<char>::id" ?id@?$ctype@D@std@@2V0locale@2@A
0x180073770: "public: static class std::locale::id std::ctype<unsigned short>::id" ?id@?$ctype@G@std@@2V0locale@2@A
0x1800153C0: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@_N@23@WBA@E$AAAJPEAPE$AAVString@3@@Z
0x180060B58: "onecoreuap\shell\lock\uap\lib\lo" ??_C@_0DG@JLCDBHLF@onecoreuap?2shell?2lock?2uap?2lib?2lo@
0x18003EBF8: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_N@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x18002C330: "public: virtual void * __ptr64 __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::`vector deleting destructor'(unsigned int) __ptr64" ??_ELockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@UEAAPEAXI@Z
0x18002C280: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@UEAAPEAXI@Z
0x180014D80: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180015140: ?__abi_GetRuntimeClassName@?QObject@Platform@@__NullToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x180014B10: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@NullToVisibilityConverter@LockScreenUX@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x180029AB0: "public: virtual long __cdecl lockframework::CLockScreenViewFactory::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenViewFactory@lockframework@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180014AC0: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@LockScreenInfoControl@LockScreenUX@@WBEI@E$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x18004F260: windows2Eapplicationmodel2Elockscreen_ProxyFileInfo
0x18002F038: "public: static long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Make(class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> > * __ptr64,class Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1> * __ptr64 * __ptr64)" ?Make@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@SAJPEAV?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@2345@PEAPEAV12345@@Z
0x180011004: "public: __cdecl std::out_of_range::out_of_range(class std::out_of_range const & __ptr64) __ptr64" ??0out_of_range@std@@QEAA@AEBV01@@Z
0x1800232C0: "public: virtual long __cdecl Microsoft::WRL::FtmBase::ReleaseMarshalData(struct IStream * __ptr64) __ptr64" ?ReleaseMarshalData@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@@Z
0x1800121CC: "__cdecl _Platform_WindowsCreateString" __Platform_WindowsCreateString
0x18004DA00: "const Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::`vftable'{for `Windows::ApplicationModel::LockScreen::ILockScreenInfo'}" ??_7LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@6BILockScreenInfo@123@@
0x180037E30: "int __cdecl wil_details_SetPropertyCacheUsageCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyCacheUsageCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x1800256B4: ??1?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x1800585D8: "result out of range" ??_C@_0BE@GOIPJJHG@result?5out?5of?5range?$AA@
0x180061968: "__cdecl _uuidof_?AUIPrintable@Details@Platform@@" __uuidof_?AUIPrintable@Details@Platform@@
0x180013BC0: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::Release`adjustor{72}' (void) __ptr64" ?Release@CLockScreenComponentActivatedEventArgs@@WEI@EAAKXZ
0x18002E230: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180014B50: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x180014EE0: ?__abi_GetIids@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180014EF0: ?__abi_GetIids@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180057FA0: "connection_refused" ??_C@_0BD@NGKCIFEP@connection_refused?$AA@
0x18005E038: "__vectorcall ??_R1A@?0A@EA@?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft" ??_R1A@?0A@EA@?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft@@8
0x18003AF98: ?_AfterComplete@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXXZ
0x180041084: "public: virtual unsigned long __cdecl Platform::Details::ControlBlock::__abi_Release(void) __ptr64" ?__abi_Release@ControlBlock@Details@Platform@@UEAAKXZ
0x18000B500: "public: virtual long __cdecl lockframework::CLockApplicationHost::remove_CredentialsRequiredChanged(struct EventRegistrationToken) __ptr64" ?remove_CredentialsRequiredChanged@CLockApplicationHost@lockframework@@UEAAJUEventRegistrationToken@@@Z
0x18001091C: "protected: virtual __cdecl Platform::Details::__abi_CaptureBase::~__abi_CaptureBase(void) __ptr64" ??1__abi_CaptureBase@Details@Platform@@MEAA@XZ
0x1800717D8: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> wil::details::g_processLocalData" ?g_processLocalData@details@wil@@3V?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@2@A
0x1800160B0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18002FAEC: "public: unsigned long __cdecl XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>::ReferencedGitCookie::Release(void) __ptr64" ?Release@ReferencedGitCookie@?$GitStorageType@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@detail@XWinRT@@QEAAKXZ
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18000FF80: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetMidEntryPointer(void)const __ptr64" ?GetMidEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x180073E00: "struct Microsoft::WRL::Details::FactoryCache __objectFactory__CLockScreenComponentActivatedEventArgs_COM" ?__objectFactory__CLockScreenComponentActivatedEventArgs_COM@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180026E80: "public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::AddRef(void) __ptr64" ?AddRef@CLockScreenComponentActivatedEventArgs@@UEAAKXZ
0x180072F60: "const XamlTypeInfo::InfoProvider::XamlTypeInfoProvider::`vftable'{for `Platform::Object'}" ??_7XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x18004D7B0: "const Microsoft::WRL::RuntimeClass<struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::`vftable'{for `ILockAppBrokerEndpoint'}" ??_7?$RuntimeClass@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@WRL@Microsoft@@VFtmBase@78@@WRL@Microsoft@@6BILockAppBrokerEndpoint@@@
0x1800620B0: "(null Message)" ??_C@_1BO@CJHAHJLK@?$AA?$CI?$AAn?$AAu?$AAl?$AAl?$AA?5?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$CJ?$AA?$AA@
0x180073E64: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUolxpUfzkUfhvikilurovkvihlmzorazgrlmUlyquivUznwGEUhgwzucOlyq@UserProfilePersonalization" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUolxpUfzkUfhvikilurovkvihlmzorazgrlmUlyquivUznwGEUhgwzucOlyq@UserProfilePersonalization
0x180023FC8: "void __cdecl wil::details::WilRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x180003670: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::add_TimeZoneChanged(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_TimeZoneChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x180073E20: ?data@?1??GetFeaturePropertyCache@?$Feature@U__WilFeatureTraits_Feature_LockReliability_SynchronizeShutdownWithBrokerEndpointCalls@@@wil@@CAAEATwil_details_FeaturePropertyCache@@XZ@4T4@A
0x180001D40: "protected: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@MEAAPEAXI@Z
0x180024550: "public: virtual void * __ptr64 __cdecl std::error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_Eerror_category@std@@UEAAPEAXI@Z
0x180073810: "public: static class std::locale::id std::messages<wchar_t>::id" ?id@?$messages@_W@std@@2V0locale@2@A
0x1800723F8: "const Platform::WriteOnlyArray<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `__abi_IUnknown'}" ??_7?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@@
0x1800580F8: "no_protocol_option" ??_C@_0BD@JHIHCGKP@no_protocol_option?$AA@
0x1800137C0: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::Release`adjustor{112}' (void) __ptr64" ?Release@CLockScreenActivatedEventArgs@@WHA@EAAKXZ
0x18003CCF4: ??0__NullToVisibilityConverterActivationFactory@LockScreenUX@@QE$AAA@XZ
0x180034900: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18006E06C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-1
0x180014610: "[thunk]:public: virtual long __cdecl CUnlockingDeferral::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CUnlockingDeferral@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180006970: ??0?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180058994: "" ??_C@_00CNPNBAHC@?$AA@
0x180015E70: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x180029090: "public: virtual bool __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@2@@Z
0x180061A78: "__cdecl _uuidof_?AVRoutedEventHandler@Xaml@UI@Windows@@" __uuidof_?AVRoutedEventHandler@Xaml@UI@Windows@@
0x18000AD50: DllGetClassObject
0x180058CF8: "CreateLockApplicationHost" ??_C@_0BK@NEKGBOCL@CreateLockApplicationHost?$AA@
0x180013BA0: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::Release`adjustor{56}' (void) __ptr64" ?Release@CLockScreenComponentActivatedEventArgs@@WDI@EAAKXZ
0x180013040: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180025980: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180007B68: "long __cdecl Windows::Foundation::GetActivationFactory<class Microsoft::WRL::ComPtr<struct lockframework::ILockAppBrokerBaseTrustStatics> >(struct HSTRING__ * __ptr64,class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct lockframework::ILockAppBrokerBaseTrustStatics> >)" ??$GetActivationFactory@V?$ComPtr@UILockAppBrokerBaseTrustStatics@lockframework@@@WRL@Microsoft@@@Foundation@Windows@@YAJPEAUHSTRING__@@V?$ComPtrRef@V?$ComPtr@UILockAppBrokerBaseTrustStatics@lockframework@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x18002F710: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180010BE4: "public: __cdecl wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData>::~ProcessLocalStorage<struct wil::details_abi::ProcessLocalData>(void) __ptr64" ??1?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAA@XZ
0x18000E810: "long __cdecl Microsoft::WRL::Details::CreateClassFactory<class Microsoft::WRL::SimpleClassFactory<class CLockScreenActivatedEventArgs,0> >(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateClassFactory@V?$SimpleClassFactory@VCLockScreenActivatedEventArgs@@$0A@@WRL@Microsoft@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x180055028: "__cdecl _imp_memmove_s" __imp_memmove_s
0x18000FBE0: "public: virtual long __cdecl CMarshalByValue::GetMarshalSizeMax(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?GetMarshalSizeMax@CMarshalByValue@@UEAAJAEBU_GUID@@PEAXK1KPEAK@Z
0x18004C758: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18004D160: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@234@@Details@12@@
0x1800548F8: "__cdecl _imp_IUnknown_AddRef_Proxy" __imp_IUnknown_AddRef_Proxy
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::StateRepository::IUserStatics>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIUserStatics@StateRepository@Internal@Windows@@@WRL@Microsoft@@IEAAKXZ
0x1800153F0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_N@23@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180054D60: "__cdecl _imp_AcquireSRWLockShared" __imp_AcquireSRWLockShared
0x180043F5C: "public: static void __cdecl Platform::Details::__abi_CaptureBase::operator delete(void * __ptr64,void * __ptr64)" ??3__abi_CaptureBase@Details@Platform@@SAXPEAX0@Z
0x180015C60: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180061458: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x180073820: "public: static class std::locale::id std::money_put<wchar_t,class std::ostreambuf_iterator<wchar_t,struct std::char_traits<wchar_t> > >::id" ?id@?$money_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@2V0locale@2@A
0x180015D30: ?__abi_GetIids@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800577A0: "internal\sdk\inc\wil\Resource.h" ??_C@_0CA@JODPNKMF@internal?2sdk?2inc?2wil?2Resource?4h?$AA@
0x180048C04: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsCollection@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x180034A60: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180005D40: "protected: long __cdecl Microsoft::WRL::FtmBase::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?CanCastTo@FtmBase@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAX@Z
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180054BB8: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x18004C9A8: "const CUnlockingEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CUnlockingEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18002B66C: ??0AsyncEventWorkItem@?$AsyncEventSourceT@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@QEAA@PEAV12@PEAVEventTargetArray@Details@WRL@Microsoft@@$$QEAV?$function@$$A6AJPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@@Z@wistd@@$$QEAV?$function@$$A6AXXZ@8@@Z
0x180057B10: "Local\SM0:%d:%d:%hs" ??_C@_1CI@EOLMILME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?2?$AAS?$AAM?$AA0?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x18002E4A0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::IndexOf(struct HSTRING__ * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOf@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAUHSTRING__@@PEAIPEAE@Z
0x180014020: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18005DED0: "__cdecl GUID_969025ff_f069_4d77_ada5_6686d1877dca" _GUID_969025ff_f069_4d77_ada5_6686d1877dca
0x18004F088: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<unsigned char,0> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CBasicResult@E$0A@@Internal@Windows@@@Internal@Windows@@6B@
0x1800153E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@WHA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1800156C0: ?__abi_QueryInterface@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18004D0D8: "const Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics> >'}" ??_7CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@Details@23@@Details@WRL@Microsoft@@@
0x1800104B0: "protected: virtual void __cdecl wil::TraceLoggingProvider::Initialize(void) __ptr64" ?Initialize@TraceLoggingProvider@wil@@MEAAXXZ
0x180058290: "connection already in progress" ??_C@_0BP@KAIHPOGN@connection?5already?5in?5progress?$AA@
0x180061958: "__cdecl _uuidof_?AUIComponentConnector2@Markup@Xaml@UI@Windows@@" __uuidof_?AUIComponentConnector2@Markup@Xaml@UI@Windows@@
0x1800137D0: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::Release`adjustor{8}' (void) __ptr64" ?Release@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@W7EAAKXZ
0x180071F98: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Visibility>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@@
0x180073BB0: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> wil::details::g_threadFailureCallbacks" ?g_threadFailureCallbacks@details@wil@@3V?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@A
0x180012180: NdrStubCall3
0x180030A90: "public: void __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_LockSlideshowProvider_Activity::StartActivity(void) __ptr64" ?StartActivity@LockScreenInfoImpl_get_LockSlideshowProvider_Activity@LockFrameworkUAPTelemetry@@QEAAXXZ
0x1800163F0: ?__abi_QueryInterface@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18003932C: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180054AB8: "__cdecl _imp_CStdStubBuffer2_Disconnect" __imp_CStdStubBuffer2_Disconnect
0x180015D00: ?__abi_GetIids@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x18005E8CA: ?_TlgEvent@?5??StartActivity@ValidateCaller@LockFrameworkUAPTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18004D7E8: "const Microsoft::WRL::RuntimeClass<struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::ApplicationModel::LockScreen::ILockApplicationHost'}" ??_7?$RuntimeClass@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@WRL@Microsoft@@VFtmBase@78@@WRL@Microsoft@@6BILockApplicationHost@LockScreen@ApplicationModel@Windows@@@
0x1800351FC: "public: void __cdecl wil::details::EnabledStateManager::OnStateChange(void) __ptr64" ?OnStateChange@EnabledStateManager@details@wil@@QEAAXXZ
0x180010990: ?set@IsArray@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAX_N@Z
0x1800104F0: "public: static unsigned short const * __ptr64 __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::InternalGetRuntimeClassNameStatic(void)" ?InternalGetRuntimeClassNameStatic@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@SAPEBGXZ
0x180060CE8: "__cdecl GUID_2f13c006_a03a_5f69_b090_75a43e33423e" _GUID_2f13c006_a03a_5f69_b090_75a43e33423e
0x180013B80: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::Release`adjustor{40}' (void) __ptr64" ?Release@CLockScreenComponentActivatedEventArgs@@WCI@EAAKXZ
0x18004E330: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Windows::ApplicationModel::Activation::IActivatedEventArgs'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6BIActivatedEventArgs@Activation@ApplicationModel@Windows@@@
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct lockframework::ILockScreenInfoAgent>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UILockScreenInfoAgent@lockframework@@@WRL@Microsoft@@IEAAKXZ
0x180039170: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18004CB10: "const Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@WRL@Microsoft@@VFtmBase@67@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@12@@
0x18006E058: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x18002138C: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<unsigned short const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64)" ??$WriteResultString@PEBG@details@wil@@YAPEAEPEAE0PEBGPEAPEBG@Z
0x18000A990: "public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::AddRef(void) __ptr64" ?AddRef@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAKXZ
0x180015850: ?__abi_Release@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WBA@E$AAAKXZ
0x18003E660: "public: static long __cdecl LockScreenUX::__StringNullOrEmptyToVisibilityConverterActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1800260A0: "public: virtual long __cdecl CLockScreenActivatedEventArgs::InitializeViewDependent(enum Windows::ApplicationModel::Activation::ApplicationExecutionState,int,struct Windows::ApplicationModel::Activation::ISplashScreen * __ptr64,unsigned char) __ptr64" ?InitializeViewDependent@CLockScreenActivatedEventArgs@@UEAAJW4ApplicationExecutionState@Activation@ApplicationModel@Windows@@HPEAUISplashScreen@345@E@Z
0x18002F350: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180046A1C: ?_Lrotate@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@2@@Z
0x180054360: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@_N@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800016A0: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_Badges(struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> * __ptr64 * __ptr64) __ptr64" ?get_Badges@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAU?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@4@@Z
0x180051470: "__cdecl lockframeworkpriv_InterfaceNamesList" _lockframeworkpriv_InterfaceNamesList
0x18003A7E0: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180010AAC: "public: void __cdecl wil::manually_managed_shutdown_aware_object<class wil::details::FeatureStateManager>::Construct(void) __ptr64" ?Construct@?$manually_managed_shutdown_aware_object@VFeatureStateManager@details@wil@@@wil@@QEAAXXZ
0x1800417E4: ?get@?Q?$IBox@W4Visibility@Xaml@UI@Windows@@@Platform@@Value@?$Box@W4Visibility@Xaml@UI@Windows@@@2@UE$AAA?AW4Visibility@Xaml@UI@Windows@@XZ
0x180073CE8: "struct __abi___FactoryCache __abi_no_factory_cache" ?__abi_no_factory_cache@@3U__abi___FactoryCache@@A
0x1800102C0: "public: virtual long __cdecl CMarshalByValue::GetUnmarshalClass(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _GUID * __ptr64) __ptr64" ?GetUnmarshalClass@CMarshalByValue@@UEAAJAEBU_GUID@@PEAXK1KPEAU2@@Z
0x180046B90: ?__abi_AddRef@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAKXZ
0x18003E8B0: ?FindName@IFrameworkElement@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@PE$AAVString@6@@Z
0x180026E00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18004CC30: "const lockframework::CLockFrameworkBrokerFactory::`vftable'" ??_7CLockFrameworkBrokerFactory@lockframework@@6B@
0x1800163D0: ?__abi_QueryInterface@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18002D6B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180025800: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180058FF0: "LockScreenUX.StringNullOrEmptyTo" ??_C@_1GI@EMENNOAD@?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAU?$AAX?$AA?4?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAN?$AAu?$AAl?$AAl?$AAO?$AAr?$AAE?$AAm?$AAp?$AAt?$AAy?$AAT?$AAo@
0x180045AAC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIWeakReference@23@XZ
0x18002F884: "public: static long __cdecl Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0>::RaiseEvent(...)" ?RaiseEvent@?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@Internal@Collections@Foundation@Windows@@SAJZZ
0x180061840: "Windows.Foundation.IReference`1<" ??_C@_1HI@DEDJMCKC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x180013B60: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::Release`adjustor{24}' (void) __ptr64" ?Release@CLockScreenComponentActivatedEventArgs@@WBI@EAAKXZ
0x180014CA0: ?__abi_AddRef@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBEI@E$AAAKXZ
0x180016660: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPE$AAVString@Platform@@PEAPE$AAVObject@Platform@@@Z
0x180014510: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180071800: "__vectorcall ??_R0?AVModuleBase@Details@WRL@Microsoft@" ??_R0?AVModuleBase@Details@WRL@Microsoft@@@8
0x18006DE28: "__cdecl _IMPORT_DESCRIPTOR_wincorlib" __IMPORT_DESCRIPTOR_wincorlib
0x180014AF0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x18000F910: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::get_Size(unsigned int * __ptr64) __ptr64" ?get_Size@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAI@Z
0x180003140: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetView(struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?GetView@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IVectorView@PEAUHSTRING__@@@345@@Z
0x1800104E0: "public: static unsigned short const * __ptr64 __cdecl lockframework::CLockScreenViewFactory::InternalGetRuntimeClassNameStatic(void)" ?InternalGetRuntimeClassNameStatic@CLockScreenViewFactory@lockframework@@SAPEBGXZ
0x18006D9D0: "__stdcall CT??_R0PE$AAUIDisposable@Platform@@" _CT??_R0PE$AAUIDisposable@Platform@@@8824
0x180057D60: "permission denied" ??_C@_0BC@CIJDGCDI@permission?5denied?$AA@
0x180014C90: ?__abi_AddRef@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBEA@E$AAAKXZ
0x18003FDA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1800400F4: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVString@Platform@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180014520: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18007309B: g_header_init_InitializeWinRt
0x180015870: ?__abi_Release@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WCA@E$AAAKXZ
0x180054D90: "__cdecl _imp_WakeByAddressSingle" __imp_WakeByAddressSingle
0x1800537A0: "const CLockScreenComponentActivatedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>'}" ??_7CLockScreenComponentActivatedEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@Details@WRL@Microsoft@@@
0x1800146D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180014050: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800355D4: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Read(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64) __ptr64" ?Read@UsageIndexProperty@details_abi@wil@@QEAA_NAEAPEAEPEAE@Z
0x18004384C: ??0XamlUserType@InfoProvider@XamlTypeInfo@@QE$AAA@PE$AAVXamlTypeInfoProvider@12@PE$AAVString@Platform@@PE$AAUIXamlType@Markup@Xaml@UI@Windows@@@Z
0x180051530: "__cdecl __x_lockframework_CILockScreenDataLayerPlatformProxyVtbl" ___x_lockframework_CILockScreenDataLayerPlatformProxyVtbl
0x18003F6D0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAAKXZ
0x180010500: "public: static enum TrustLevel __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::InternalGetTrustLevelStatic(void)" ?InternalGetTrustLevelStatic@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@SA?AW4TrustLevel@@XZ
0x18004CE00: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >,2>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$GitInvokeHelper@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@1WRL@Microsoft@@@
0x1800146C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180055040: "__cdecl _imp_wcschr" __imp_wcschr
0x180053338: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@6B@
0x180015920: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_Convert@?QIValueConverter@Data@Xaml@UI@Windows@@NullToVisibilityConverter@LockScreenUX@@W7E$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@9@PEAPE$AAV89@@Z
0x18005F42C: ?_TlgEvent@?5??StartActivity@LockScreenInfoImpl_get_NetworkStatus_Activity@LockFrameworkUAPTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18004D310: "const Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18002D8A0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180041AF8: ?get@FontSize@ITextBlock@Controls@Xaml@UI@Windows@@UE$AAANXZ
0x180013810: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@CLockScreenComponentActivatedEventArgs@@W7EAAKXZ
0x1800214C0: "public: __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::UserProfilePersonalizationSettingsStatics(void) __ptr64" ??0UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@QEAA@XZ
0x180054CF0: "__cdecl _imp_SetEvent" __imp_SetEvent
0x18005DD98: "__x_lockframework_CILockFramewor" ??_C@_0CP@NEHIILCI@__x_lockframework_CILockFramewor@
0x180015850: ?__abi_Release@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WBA@E$AAAKXZ
0x18003BA1C: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAXXZ
0x180073D28: "struct Microsoft::WRL::Details::FactoryCache Windows::ApplicationModel::LockScreen::__objectFactory__CLockApplicationHostFactory" ?__objectFactory__CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x1800538C0: "const Microsoft::WRL::AgileActivationFactory<struct lockframework::ILockScreenViewStatics,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct lockframework::ILockScreenViewStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct lockframework::ILockScreenViewStatics> >'}" ??_7?$AgileActivationFactory@UILockScreenViewStatics@lockframework@@VNil@Details@WRL@Microsoft@@V3456@$0A@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UILockScreenViewStatics@lockframework@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UILockScreenViewStatics@lockframework@@@234@@Details@12@@
0x180026150: "public: virtual long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::LockServer(int) __ptr64" ?LockServer@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJH@Z
0x180032360: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::get_Glyph(struct Windows::Storage::Streams::IRandomAccessStream * __ptr64 * __ptr64) __ptr64" ?get_Glyph@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAUIRandomAccessStream@Streams@Storage@4@@Z
0x1800390AC: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800548D0: "__cdecl _imp_NdrOleFree" __imp_NdrOleFree
0x180011EFE: "__cdecl _Platform_WindowsGetStringRawBuffer" __Platform_WindowsGetStringRawBuffer
0x180031F5C: "protected: void __cdecl wistd::_Func_class<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::_Tidy(void) __ptr64" ?_Tidy@?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@IEAAXXZ
0x18000FE00: ??_E?$CTaskWrapper@V<lambda_743d1b66fe1ee4227b2e8445a0cad7e5>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180015010: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x1800133C0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenActivatedEventArgs@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x180073800: "public: static class std::locale::id std::num_get<wchar_t,class std::istreambuf_iterator<wchar_t,struct std::char_traits<wchar_t> > >::id" ?id@?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@2V0locale@2@A
0x1800485E8: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJXZ
0x180015860: ?__abi_Release@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WBI@E$AAAKXZ
0x18006DC70: LockScreenUX___XamlRuntimeSiteActivationFactory__Entry
0x180051430: "__cdecl lockframeworkpriv_BaseIIDList" _lockframeworkpriv_BaseIIDList
0x180072450: "const Platform::WriteOnlyArray<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::IDisposable'}" ??_7?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@@
0x180014A60: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@LockScreenInfoControl@LockScreenUX@@WBEA@E$AAAXHPE$AAVObject@Platform@@@Z
0x18004C8F0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@@
0x180010650: "public: virtual long __cdecl CLockScreenActivatedEventArgs::put_UserContext(unsigned __int64) __ptr64" ?put_UserContext@CLockScreenActivatedEventArgs@@UEAAJ_K@Z
0x180025260: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_System_error_category::message(int)const __ptr64" ?message@_System_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x180015700: ?__abi_QueryInterface@?QObject@Platform@@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800165E0: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__2@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlRuntimeSite@LockScreenUX@@WBA@E$AAAJVTypeName@Interop@345@PEAPE$AAUIXamlType@2345@@Z
0x180057578: "__cdecl GUID_6b3b8d23_fa8d_40b9_8dbd_b950333e2c52" _GUID_6b3b8d23_fa8d_40b9_8dbd_b950333e2c52
0x180021790: "public: virtual void * __ptr64 __cdecl wil::details::FeatureLogging::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFeatureLogging@details@wil@@UEAAPEAXI@Z
0x180058D28: "onecoreuap\shell\lock\uap\lib\pl" ??_C@_0DL@JCAKHLHC@onecoreuap?2shell?2lock?2uap?2lib?2pl@
0x180025178: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::erase(unsigned __int64) __ptr64" ?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@_K@Z
0x1800216BC: "protected: virtual __cdecl wil::TraceLoggingProvider::~TraceLoggingProvider(void) __ptr64" ??1TraceLoggingProvider@wil@@MEAA@XZ
0x18000FEA0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180011740: "void __cdecl `eh vector destructor iterator'(void * __ptr64,unsigned __int64,int,void (__cdecl*)(void * __ptr64))" ??_M@YAXPEAX_KHP6AX0@Z@Z
0x180024304: "__cdecl TlgWrite" _TlgWrite
0x180013E40: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180039230: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_5df7db690726acf280bae7e8a5ca205b>@@@Internal@Windows@@V?$CBasicResult@E$0A@@23@@Internal@Windows@@UEAAPEAXI@Z
0x1800552B0: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x180073938: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x180058EB8: "onecore\shell\lib\calleridentity" ??_C@_0DE@CJAKDCPI@onecore?2shell?2lib?2calleridentity@
0x1800604B7: ?__hInner_Meta@?1???0StaticHandle@LockFrameworkUAPLogging@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x18004CA48: "const CUnlockingEventArgs::`vftable'{for `Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs'}" ??_7CUnlockingEventArgs@@6BILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@@
0x1800334CC: "public: virtual __cdecl lockframework::CLockApplicationHost::~CLockApplicationHost(void) __ptr64" ??1CLockApplicationHost@lockframework@@UEAA@XZ
0x180053360: "struct Microsoft::WRL::Details::CreatorMap const __object_CLockScreenActivatedEventArgs_COM" ?__object_CLockScreenActivatedEventArgs_COM@@3UCreatorMap@Details@WRL@Microsoft@@B
0x180013E40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180015700: ?__abi_QueryInterface@?QObject@Platform@@__XamlRuntimeSiteActivationFactory@LockScreenUX@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800059C0: "public: virtual long __cdecl CUnlockingEventArgs::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CUnlockingEventArgs@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002F2B0: "public: virtual long __cdecl wil::details::EventInvocationContext<1>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$EventInvocationContext@$00@details@wil@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18004D3B8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180057BF0: "__cdecl GUID_d81e96f1_a89c_417e_9335_59531026309d" _GUID_d81e96f1_a89c_417e_9335_59531026309d
0x18005E936: ?_TlgEvent@?BF@??StopActivity@ValidateCaller@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BF@??123@MEAAXXZ@B
0x18005EA5F: ?_TlgEvent@?BO@??StopActivity@ValidateCaller@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180062018: "__cdecl _uuidof_?AVStackPanel@Controls@Xaml@UI@Windows@@" __uuidof_?AVStackPanel@Controls@Xaml@UI@Windows@@
0x180014B40: ?ToString@?$CustomBox@_N@Details@Platform@@WBA@E$AAAPE$AAVString@3@XZ
0x18004E2B8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@Details@12@@
0x180058A78: "Msg:[%ws] " ??_C@_1BG@MCLOHHAM@?$AAM?$AAs?$AAg?$AA?3?$AA?$FL?$AA?$CF?$AAw?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x18003FAC0: ?__abi_GetIids@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x18000F500: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180010540: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAKXZ
0x1800142C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{24}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x180073C80: "public: static class std::locale::id std::collate<wchar_t>::id" ?id@?$collate@_W@std@@2V0locale@2@A
0x18000F160: "public: virtual long __cdecl lockframework::CLockApplicationHost::get_BioFeedbackLabel(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_BioFeedbackLabel@CLockApplicationHost@lockframework@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800121CC: WindowsCreateString
0x180014A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180038D34: ??0?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x1800149E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180015F80: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180054D58: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x1800612C8: "__cdecl GUID_0000015b_0000_0000_c000_000000000046" _GUID_0000015b_0000_0000_c000_000000000046
0x180014A20: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180016700: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_FullName@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPE$AAVString@Platform@@@Z
0x1800121F0: WindowsGetStringLen
0x180013230: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@CLockScreenActivatedEventArgs@@WCI@EAAKXZ
0x180010480: "public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180012000: ObjectStublessClient13
0x180013220: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@CLockScreenActivatedEventArgs@@WBI@EAAKXZ
0x180010470: "public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180054BF8: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x180057648: "__cdecl GUID_00000003_0000_0000_c000_000000000046" _GUID_00000003_0000_0000_c000_000000000046
0x180055148: "__cdecl _imp_??0NotImplementedException@Platform@@QE$AAA@XZ" __imp_??0NotImplementedException@Platform@@QE$AAA@XZ
0x18000CD50: "long __cdecl wil_details_StagingConfig_Load(struct wil_details_StagingConfig * __ptr64,enum wil_FeatureStore,unsigned __int64,void * __ptr64,int)" ?wil_details_StagingConfig_Load@@YAJPEAUwil_details_StagingConfig@@W4wil_FeatureStore@@_KPEAXH@Z
0x1800149C0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800588B0: "__cdecl GUID_e287f4c6_2d4d_417c_9683_5aebc3748cab" _GUID_e287f4c6_2d4d_417c_9683_5aebc3748cab
0x180010940: "public: static wchar_t const * __ptr64 __cdecl LockScreenUX::__XamlRuntimeSiteActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__XamlRuntimeSiteActivationFactory@LockScreenUX@@SAPEB_WXZ
0x18002E250: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180054898: "__cdecl _abi_typedesc_Windows.UI.Xaml.Visibility" __abi_typedesc_Windows.UI.Xaml.Visibility
0x180013270: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::AddRef`adjustor{72}' (void) __ptr64" ?AddRef@CLockScreenActivatedEventArgs@@WEI@EAAKXZ
0x180009840: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_Creative(struct lockframework::ILockCreative * __ptr64 * __ptr64) __ptr64" ?get_Creative@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAUILockCreative@lockframework@@@Z
0x18003FCC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1800551D0: "__cdecl _imp_??0Delegate@Platform@@QE$AAA@XZ" __imp_??0Delegate@Platform@@QE$AAA@XZ
0x180013250: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@CLockScreenActivatedEventArgs@@WDI@EAAKXZ
0x180054BC8: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x180015170: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180013D00: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180054E48: "__cdecl _imp_DecodePointer" __imp_DecodePointer
0x180054888: "__cdecl _abi_typedesc_Boolean" __abi_typedesc_Boolean
0x180015300: ?__abi_GetTrustLevel@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180071C40: ??_7?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x18000C4B0: "public: virtual long __cdecl Microsoft::WRL::SimpleClassFactory<class CLockScreenActivatedEventArgs,0>::CreateInstance(struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?CreateInstance@?$SimpleClassFactory@VCLockScreenActivatedEventArgs@@$0A@@WRL@Microsoft@@UEAAJPEAUIUnknown@@AEBU_GUID@@PEAPEAX@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IPropertyValueStatics>::~ComPtr<struct Windows::Foundation::IPropertyValueStatics>(void) __ptr64" ??1?$ComPtr@UIPropertyValueStatics@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18004227C: ??$_Buynode@U?$pair@PE$AAVString@Platform@@VWeakReference@2@@std@@@?$_Tree_buy@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@1@$$QEAU?$pair@PE$AAVString@Platform@@VWeakReference@2@@1@@Z
0x1800120B0: CStdStubBuffer_CountRefs
0x180013970: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetRuntimeClassName`adjustor{48}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenComponentActivatedEventArgs@@WDA@EAAJPEAPEAUHSTRING__@@@Z
0x180014AA0: ?ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@LockScreenUX@@W7E$AAAPE$AAVObject@Platform@@PE$AAV89@VTypeName@Interop@345@0PE$AAVString@9@@Z
0x180039654: ?CheckValidStateForDelegateCall@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAAJXZ
0x180008AE0: "public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::CreateLockApplicationHost(struct Windows::ApplicationModel::LockScreen::ILockApplicationHost * __ptr64 * __ptr64) __ptr64" ?CreateLockApplicationHost@CLockFrameworkBrokerFactory@lockframework@@UEAAJPEAPEAUILockApplicationHost@LockScreen@ApplicationModel@Windows@@@Z
0x180014A90: ?Convert@?QIValueConverter@Data@Xaml@UI@Windows@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@W7E$AAAPE$AAVObject@Platform@@PE$AAV89@VTypeName@Interop@345@0PE$AAVString@9@@Z
0x180050AA0: "__cdecl __FIIterable_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadgeStubVtbl" ___FIIterable_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadgeStubVtbl
0x180014B00: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1800470E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x180073898: "public: static class std::locale::id std::collate<char>::id" ?id@?$collate@D@std@@2V0locale@2@A
0x180010480: "public: virtual long __cdecl lockframework::CLockScreenViewFactory::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenViewFactory@lockframework@@UEAAJPEAW4TrustLevel@@@Z
0x180058218: "argument out of domain" ??_C@_0BH@CGIMPKIM@argument?5out?5of?5domain?$AA@
0x180014C00: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBA@E$AAAKXZ
0x180048FF8: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ItemType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAU12345@@Z
0x180054AD0: "__cdecl _imp_ObjectStublessClient16" __imp_ObjectStublessClient16
0x180054ED0: "__cdecl _imp_WindowsGetStringRawBuffer" __imp_WindowsGetStringRawBuffer
0x18003D1B8: "public: __cdecl Windows::UI::Xaml::Interop::TypeName::~TypeName(void) __ptr64" ??1TypeName@Interop@Xaml@UI@Windows@@QEAA@XZ
0x180057E20: "no such file or directory" ??_C@_0BK@NDOCBPGE@no?5such?5file?5or?5directory?$AA@
0x180032800: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::get_Number(struct Windows::Foundation::IReference<unsigned int> * __ptr64 * __ptr64) __ptr64" ?get_Number@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAU?$IReference@I@Foundation@4@@Z
0x180033FBC: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,0,struct IInspectable,struct IWeakReferenceSource,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$0A@UIInspectable@@UIWeakReferenceSource@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800117B0: "void __cdecl __ArrayUnwind(void * __ptr64,unsigned __int64,int,void (__cdecl*)(void * __ptr64))" ?__ArrayUnwind@@YAXPEAX_KHP6AX0@Z@Z
0x180054930: "__cdecl _imp_CStdStubBuffer_DebugServerRelease" __imp_CStdStubBuffer_DebugServerRelease
0x180058278: "connection aborted" ??_C@_0BD@MGNDDEGM@connection?5aborted?$AA@
0x180029BF8: ??$?0PEAUILockScreenBadge@LockScreen@ApplicationModel@Windows@@@?$AutoValue@V?$GitStorageType@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@detail@XWinRT@@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@Windows@@@XWinRT@@QEAA@AEBQEAUILockScreenBadge@LockScreen@ApplicationModel@Windows@@PEAJ@Z
0x180012140: HSTRING_UserUnmarshal
0x180071B08: "__vectorcall ??_R0PE$AAUIEquatable@Details@Platform@" ??_R0PE$AAUIEquatable@Details@Platform@@@8
0x180014C10: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBI@E$AAAKXZ
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@__XamlRuntimeSiteActivationFactory@LockScreenUX@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x18002FA60: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800613E0: "__cdecl GUID_5fb52445_1407_4f25_9aa4_ac25bb3a9606" _GUID_5fb52445_1407_4f25_9aa4_ac25bb3a9606
0x1800551B0: "__cdecl _imp_?CreateException@Exception@Platform@@SAPE$AAV12@HPE$AAVString@2@@Z" __imp_?CreateException@Exception@Platform@@SAPE$AAV12@HPE$AAVString@2@@Z
0x180022874: "bool __cdecl wil::details::IsDebuggerPresent(void)" ?IsDebuggerPresent@details@wil@@YA_NXZ
0x180009C70: "void __cdecl wil::details::WilApiImpl_SubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?WilApiImpl_SubscribeFeatureStateChangeNotification@details@wil@@YAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x180040F70: ?__abi_Release@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@UE$AAAKXZ
0x180015190: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct IProcessLifetimeManagerControl>::~ComPtr<struct IProcessLifetimeManagerControl>(void) __ptr64" ??1?$ComPtr@UIProcessLifetimeManagerControl@@@WRL@Microsoft@@QEAA@XZ
0x180058318: "file too large" ??_C@_0P@DNAJLBJK@file?5too?5large?$AA@
0x180009F90: "public: void __cdecl wil::details_abi::SubscriptionList::SubscribeUnderLock(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64) __ptr64" ?SubscribeUnderLock@SubscriptionList@details_abi@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct IServiceProvider>::~ComPtr<struct IServiceProvider>(void) __ptr64" ??1?$ComPtr@UIServiceProvider@@@WRL@Microsoft@@QEAA@XZ
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180055228: "__cdecl _imp_?__abi_WinRTraiseDisconnectedException@@YAXXZ" __imp_?__abi_WinRTraiseDisconnectedException@@YAXXZ
0x180016180: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlRuntimeSite@LockScreenUX@@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180055210: "__cdecl _imp_?__abi_WinRTraiseObjectDisposedException@@YAXXZ" __imp_?__abi_WinRTraiseObjectDisposedException@@YAXXZ
0x180006290: "public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::ValidateCaller(unsigned char * __ptr64) __ptr64" ?ValidateCaller@CLockFrameworkBrokerFactory@lockframework@@UEAAJPEAE@Z
0x180002B70: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::add_BadgesChanged(struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_BadgesChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x180073850: "public: static class std::locale::id std::collate<unsigned short>::id" ?id@?$collate@G@std@@2V0locale@2@A
0x180058400: "no buffer space" ??_C@_0BA@PFFCAOFK@no?5buffer?5space?$AA@
0x180025980: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180062788: "__cdecl tls_end" _tls_end
0x1800588E0: "unsigned short const * const RuntimeClass_lockframework_LockScreenView" ?RuntimeClass_lockframework_LockScreenView@@3QBGB
0x180014C20: ?__abi_AddRef@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WCA@E$AAAKXZ
0x180014C00: ?__abi_AddRef@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WBA@E$AAAKXZ
0x180010630: "public: virtual long __cdecl CLockScreenActivatedEventArgs::get_UserContext(unsigned __int64 * __ptr64) __ptr64" ?get_UserContext@CLockScreenActivatedEventArgs@@UEAAJPEA_K@Z
0x180054008: "const LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_LockSlideshowProvider_Activity::`vftable'" ??_7LockScreenInfoImpl_get_LockSlideshowProvider_Activity@LockFrameworkUAPTelemetry@@6B@
0x180014810: ??_E?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x180022170: "public: static void __cdecl wil::details::ThreadFailureCallbackHolder::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@ThreadFailureCallbackHolder@details@wil@@SAXPEAUFailureInfo@3@PEAD_K@Z
0x180014CE0: ?__abi_AddRef@?QObject@Platform@@__NullToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAKXZ
0x1800620D0: "__stdcall _real" __real@0000000000000000
0x180027C50: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::get_Arguments(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_Arguments@CLockScreenComponentActivatedEventArgs@@UEAAJPEAPEAUHSTRING__@@@Z
0x180023120: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x180024E3C: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::assign(char const * __ptr64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@PEBD@Z
0x180015980: ?<Dispose>@?QIDisposable@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAXXZ
0x180026560: "public: virtual long __cdecl CLockScreenActivatedEventArgs::SetTileID(unsigned short const * __ptr64) __ptr64" ?SetTileID@CLockScreenActivatedEventArgs@@UEAAJPEBG@Z
0x18004A500: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ContentProperty@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIXamlMember@2345@XZ
0x18004C150: "const LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_DetailText_Activity::`vftable'" ??_7LockScreenInfoImpl_get_DetailText_Activity@LockFrameworkUAPTelemetry@@6B@
0x180011C90: "__cdecl XcptFilter" _XcptFilter
0x1800584E8: "not connected" ??_C@_0O@GLMIBBEG@not?5connected?$AA@
0x180073960: g_pfnResultFromCaughtException_WinRt
0x1800552B8: "__cdecl _xc_a" __xc_a
0x18004DDE0: "const wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::AsyncEventWorkItem::`vftable'" ??_7AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@6B@
0x18003B5C0: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180013200: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@CLockScreenActivatedEventArgs@@W7EAAKXZ
0x1800550C0: "__cdecl _imp_wcsstr" __imp_wcsstr
0x180073E48: "void (__cdecl* __ptr64 g_wil_details_apiSubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?g_wil_details_apiSubscribeFeatureStateChangeNotification@@3P6AXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@ZEA
0x180055258: "__cdecl _imp_?__abi_WinRTraiseCOMException@@YAXJ@Z" __imp_?__abi_WinRTraiseCOMException@@YAXJ@Z
0x180014680: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180037A68: "int __cdecl wil_details_FeaturePropertyCache_ReportUsageToServiceDirect(union wil_details_FeaturePropertyCache * __ptr64,unsigned int,enum wil_details_ServiceReportingKind,unsigned int,unsigned __int64)" ?wil_details_FeaturePropertyCache_ReportUsageToServiceDirect@@YAHPEATwil_details_FeaturePropertyCache@@IW4wil_details_ServiceReportingKind@@I_K@Z
0x180010070: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::AddRef(void) __ptr64" ?AddRef@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180010DD0: ?UnregisterWinRTObject@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAJPEB_WPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@@Z
0x180013310: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetIids`adjustor{48}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenActivatedEventArgs@@WDA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180059238: "Windows.UI.Xaml.Application" ??_C@_1DI@KJELBELL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180005BE0: "public: virtual long __cdecl lockframework::CLockApplicationHost::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockApplicationHost@lockframework@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180028330: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180073D50: "void (__cdecl* __ptr64 wil::details::g_pfnOriginateCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnOriginateCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::ApplicationModel::LockScreen::ILockScreenInfo>::~ComPtr<struct Windows::ApplicationModel::LockScreen::ILockScreenInfo>(void) __ptr64" ??1?$ComPtr@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800165D0: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__2@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAJVTypeName@Interop@345@PEAPE$AAUIXamlType@2345@@Z
0x1800589A8: "ReturnHr" ??_C@_08KFPKLAKH@ReturnHr?$AA@
0x180073DF0: "struct Microsoft::WRL::Details::FactoryCache __objectFactory__CLockScreenActivatedEventArgs_COM" ?__objectFactory__CLockScreenActivatedEventArgs_COM@@3UFactoryCache@Details@WRL@Microsoft@@A
0x1800242DC: "__cdecl TlgKeywordOn" _TlgKeywordOn
0x18002FB60: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::RemoveAt(unsigned int) __ptr64" ?RemoveAt@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJI@Z
0x1800148B0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18003EF8C: "wchar_t * __ptr64 __cdecl wil::details::LogStringPrintf(wchar_t * __ptr64,wchar_t const * __ptr64,wchar_t const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEA_WPEA_WPEB_W1ZZ
0x1800442B0: ??_G__abi_PointerToMemberWeakRefCapture@?1???$?0VLockScreenInfoControl@LockScreenUX@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVLockScreenInfoControl@LockScreenUX@@P856@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@ZW4CallbackContext@8@_N@Z@UEAAPEAXI@Z
0x18004B020: "void __cdecl wil::details::ThrowPlatformException(struct wil::FailureInfo const & __ptr64,wchar_t const * __ptr64)" ?ThrowPlatformException@details@wil@@YAXAEBUFailureInfo@2@PEB_W@Z
0x180014270: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18005EEF8: ?_TlgEvent@?M@??StopActivity@LockScreenInfoImpl_get_LockSlideshowProvider_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18006DB78: "__cdecl TI11PE$AAVDisconnectedException@Platform@@" _TI11PE$AAVDisconnectedException@Platform@@
0x180072938: "const XamlTypeInfo::InfoProvider::XamlUserType::`vftable'{for `Platform::Object'}" ??_7XamlUserType@InfoProvider@XamlTypeInfo@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x180073B80: gPFactory
0x180035960: "void __cdecl wil::details::RecordSRUMFeatureUsage(unsigned int,unsigned int,unsigned int)" ?RecordSRUMFeatureUsage@details@wil@@YAXIII@Z
0x180057768: "unsigned short const * const RuntimeClass_Windows_UI_Core_CoreWindow" ?RuntimeClass_Windows_UI_Core_CoreWindow@@3QBGB
0x18005D5F0: IID___x_lockframework_CILockScreenDataLayerHelper
0x18000E210: "public: virtual long __cdecl CLockScreenActivatedEventArgs::Load(struct IStream * __ptr64) __ptr64" ?Load@CLockScreenActivatedEventArgs@@UEAAJPEAUIStream@@@Z
0x18004E508: "const wistd::_Func_base<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@6B@
0x18006DF7C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0
0x180013D30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18002D640: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18006E080: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0
0x180046A90: ?_Rrotate@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@2@@Z
0x18004E1C0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6BILockScreenActivatedEventArgs@Activation@ApplicationModel@Windows@@@
0x1800549E0: "__cdecl _imp_CoIncrementMTAUsage" __imp_CoIncrementMTAUsage
0x180033458: ??1?$function@$$A6A_NPEAX_K01I@Z@wistd@@QEAA@XZ
0x1800143B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800226B4: "public: static bool __cdecl wil::details::ThreadFailureCallbackHolder::GetThreadContext(struct wil::FailureInfo * __ptr64,class wil::details::ThreadFailureCallbackHolder * __ptr64,char * __ptr64,unsigned __int64)" ?GetThreadContext@ThreadFailureCallbackHolder@details@wil@@SA_NPEAUFailureInfo@3@PEAV123@PEAD_K@Z
0x1800349F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180012160: NdrProxyForwardingFunction3
0x180012050: NdrProxyForwardingFunction4
0x180001EE0: "private: long __cdecl lockframework::CLockApplicationHost::_TerminateAppIfNotActive(bool * __ptr64) __ptr64" ?_TerminateAppIfNotActive@CLockApplicationHost@lockframework@@AEAAJPEA_N@Z
0x180012060: NdrProxyForwardingFunction5
0x180027150: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenComponentActivatedEventArgs@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180014200: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800121C0: CStdStubBuffer_Connect
0x180015F40: ?__abi_GetRuntimeClassName@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x180053818: "const CLockScreenComponentActivatedEventArgs::`vftable'{for `Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser'}" ??_7CLockScreenComponentActivatedEventArgs@@6BIActivatedEventArgsWithUser@Activation@ApplicationModel@Windows@@@
0x18004C8D0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@12@@
0x180041664: ?__abi_winrt_ptrto_string_assign@@YAPEAXPEAPEAXPE$ADVString@Platform@@@Z
0x1800143A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800164B0: ?__abi_Release@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAKXZ
0x1800159F0: ?AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAXPE$AAVObject@Platform@@0@Z
0x18003AA4C: ?TraceCompletionNotificationComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAAXXZ
0x180016300: ?__abi_QueryInterface@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800473DC: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJXZ
0x180010250: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLastEntryPointer(void)const __ptr64" ?GetLastEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x180016320: ?__abi_QueryInterface@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180060648: "RaiseFailFastException" ??_C@_0BH@EEDPADAA@RaiseFailFastException?$AA@
0x180014210: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18003D1F8: "public: __cdecl __vccorlib_once_t::holder_t::~holder_t(void) __ptr64" ??1holder_t@__vccorlib_once_t@@QEAA@XZ
0x1800157C0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBA@E$AAAKXZ
0x1800157E0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCA@E$AAAKXZ
0x180054518: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180043294: ??0?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@IE$AAA@I@Z
0x1800580B0: "network_down" ??_C@_0N@FCPALPJK@network_down?$AA@
0x1800548B8: "__cdecl _imp_NdrDllGetClassObject" __imp_NdrDllGetClassObject
0x180004680: "public: virtual void * __ptr64 __cdecl lockframework::CLockFrameworkBrokerFactory::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCLockFrameworkBrokerFactory@lockframework@@UEAAPEAXI@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@IEAAKXZ
0x180014600: "[thunk]:public: virtual long __cdecl lockframework::CLockApplicationHost::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockApplicationHost@lockframework@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180015060: ?__abi_GetRuntimeClassName@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180012150: CStdStubBuffer_Disconnect
0x180013050: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WBA@EAAKXZ
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct ILockAppHostPlatform>::~ComPtr<struct ILockAppHostPlatform>(void) __ptr64" ??1?$ComPtr@UILockAppHostPlatform@@@WRL@Microsoft@@QEAA@XZ
0x1800357CC: "public: bool __cdecl wil::details_abi::FeatureStateData::RecordFeatureUsage(unsigned int,enum wil_details_ServiceReportingKind,unsigned __int64) __ptr64" ?RecordFeatureUsage@FeatureStateData@details_abi@wil@@QEAA_NIW4wil_details_ServiceReportingKind@@_K@Z
0x180060828: "__cdecl GUID_0c44717b_19f7_48d6_b046_cf22826eaa74" _GUID_0c44717b_19f7_48d6_b046_cf22826eaa74
0x1800212F8: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<char const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,char const * __ptr64,char const * __ptr64 * __ptr64)" ??$WriteResultString@PEBD@details@wil@@YAPEAEPEAE0PEBDPEAPEBD@Z
0x18000B760: "protected: virtual void __cdecl LockFrameworkUAPTelemetry::CreateLockApplicationHost::StopActivity(void) __ptr64" ?StopActivity@CreateLockApplicationHost@LockFrameworkUAPTelemetry@@MEAAXXZ
0x18003B900: "long __cdecl CallerIdentity::CheckCapabilityFromImpersonationToken(void * __ptr64,unsigned short const * __ptr64,bool * __ptr64)" ?CheckCapabilityFromImpersonationToken@CallerIdentity@@YAJPEAXPEBGPEA_N@Z
0x180015870: ?__abi_Release@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WCA@E$AAAKXZ
0x1800146A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::Release`adjustor{56}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WDI@EAAKXZ
0x180015850: ?__abi_Release@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WBA@E$AAAKXZ
0x180058470: "no stream resources" ??_C@_0BE@MKFDAFMP@no?5stream?5resources?$AA@
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x180054EF8: "__cdecl _imp_WindowsCreateStringReference" __imp_WindowsCreateStringReference
0x180048318: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVObject@Platform@@00@Z
0x18004DD50: "const LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_Creative_Activity::`vftable'" ??_7LockScreenInfoImpl_get_Creative_Activity@LockFrameworkUAPTelemetry@@6B@
0x180025800: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000FE00: ??_E?$CTaskWrapper@V<lambda_c2fd7731c5ae0d37e65ea73be67c0f1b>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180015400: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1800134F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180014FB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x180013E40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800544D8: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800121D8: "__cdecl _Platform_WindowsDeleteString" __Platform_WindowsDeleteString
0x180016880: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsArray@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAA_NXZ
0x180014FC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x180013BE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x18000FF90: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_7932e5668a774f9d906cb61b982bd8c7>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XAEBW4LockScreenInfoChangeType@lockframework@@U_Nil@wistd@@U34@U34@U34@U34@U34@@wistd@@@details@2@XAEBW4LockScreenInfoChangeType@lockframework@@U_Nil@2@U72@U72@U72@U72@U72@@wistd@@UEAAPEAXI@Z
0x180057500: "LockScreenInfoImpl_get_Badges_Ac" ??_C@_0CH@PKKELHOO@LockScreenInfoImpl_get_Badges_Ac@
0x18000FC40: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::Release(void) __ptr64" ?Release@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x1800108B0: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x180058E48: "onecoreuap\shell\lock\uap\lib\lo" ??_C@_0DG@GCIHKOPA@onecoreuap?2shell?2lock?2uap?2lib?2lo@
0x18000EC20: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::Reconnect(void) __ptr64" ?Reconnect@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJXZ
0x18006DA20: "__stdcall CT??_R0PE$AAVObject@Platform@@" _CT??_R0PE$AAVObject@Platform@@@888
0x180057878: "__cdecl GUID_91398107_1c08_44be_8b18_79322a23a71d" _GUID_91398107_1c08_44be_8b18_79322a23a71d
0x180058088: "message_size" ??_C@_0N@HPMLKHPL@message_size?$AA@
0x18002B244: "public: __cdecl XWinRT::detail::ReentrancyGuard<0>::ReentrancyGuard<0>(...) __ptr64" ??0?$ReentrancyGuard@$0A@@detail@XWinRT@@QEAA@ZZ
0x18002BB98: "public: virtual __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::~LockScreenInfoImpl(void) __ptr64" ??1LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAA@XZ
0x1800329D0: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::remove_MediaServiceIsPlayingChanged(struct EventRegistrationToken) __ptr64" ?remove_MediaServiceIsPlayingChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJUEventRegistrationToken@@@Z
0x18005DC00: IID___x_lockframework_CILockScreenViewStatics
0x180072E10: "const LockScreenUX::lockscreenux_XamlTypeInfo::__XamlMetaDataProviderActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@6BIActivationFactory@Details@Platform@@@
0x18005E900: ?_TlgEvent@?3???$LockApplicationHostCreationFailure@AEAJ@LockFrameworkUAPTelemetry@@SAXAEAJ@Z@4U<unnamed-type-_TlgEvent>@?3???$LockApplicationHostCreationFailure@AEAJ@1@SAX0@Z@B
0x180036F20: "void __cdecl wil::details::WilApi_SubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?WilApi_SubscribeFeatureStateChangeNotification@details@wil@@YAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x180054BA8: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x180041D80: ?<Dispose>@?QIDisposable@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAXXZ
0x180015F30: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1800466E8: ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@XZ
0x18006DA70: "__stdcall CT??_R0PE$AAVObject@Platform@@" _CT??_R0PE$AAVObject@Platform@@@88
0x180014CC0: ?__abi_AddRef@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBFI@E$AAAKXZ
0x180015130: ?__abi_GetRuntimeClassName@?QObject@Platform@@__LockScreenInfoControlActivationFactory@LockScreenUX@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x18006DC80: "__cdecl _pobjectentrylast" __pobjectentrylast
0x180015050: ?__abi_GetRuntimeClassName@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x18002BD5C: "public: __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_BatteryStatus_Activity::~LockScreenInfoImpl_get_BatteryStatus_Activity(void) __ptr64" ??1LockScreenInfoImpl_get_BatteryStatus_Activity@LockFrameworkUAPTelemetry@@QEAA@XZ
0x1800538C0: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct lockframework::ILockScreenViewStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct lockframework::ILockScreenViewStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UILockScreenViewStatics@lockframework@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UILockScreenViewStatics@lockframework@@@234@@Details@12@@
0x180034C3C: "bool __cdecl IsLockExpMgrEnabled(void)" ?IsLockExpMgrEnabled@@YA_NXZ
0x180061928: "__cdecl _uuidof_?AUIValueType@Platform@@" __uuidof_?AUIValueType@Platform@@
0x180011E87: "__cdecl lock" _lock
0x180013C30: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x18003EB90: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x180054138: "const Windows::System::UserProfile::UserProfilePersonalizationSettings::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7UserProfilePersonalizationSettings@UserProfile@System@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180060DE0: "Windows.Foundation.Collections.I" ??_C@_1ME@INBAKADM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x180014CB0: ?__abi_AddRef@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBFA@E$AAAKXZ
0x1800391C0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<unsigned char,0> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CBasicResult@E$0A@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180045048: ?GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIXamlMember@2345@PE$AAVString@Platform@@@Z
0x180073D70: g_pfnResultLoggingCallback
0x180014DB0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_N@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180015580: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_N@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800719A0: "__vectorcall ??_R0?AVout_of_range@std@" ??_R0?AVout_of_range@std@@@8
0x180034030: "public: int __cdecl wil::details_abi::UsageIndexProperty::Compare(void * __ptr64,unsigned __int64)const __ptr64" ?Compare@UsageIndexProperty@details_abi@wil@@QEBAHPEAX_K@Z
0x180010040: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::AddRef(void) __ptr64" ?AddRef@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180053870: "const CLockScreenComponentActivatedEventArgs::`vftable'{for `Windows::ApplicationModel::Activation::IActivatedEventArgs'}" ??_7CLockScreenComponentActivatedEventArgs@@6BIActivatedEventArgs@Activation@ApplicationModel@Windows@@@
0x180015B70: ?__abi_AddRef@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBI@E$AAAKXZ
0x180015590: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_N@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800589C0: "FailFast" ??_C@_08IAOKKAJK@FailFast?$AA@
0x180058DD0: "__cdecl GUID_513ef3af_e784_5325_a91e_97c2b8111cf3" _GUID_513ef3af_e784_5325_a91e_97c2b8111cf3
0x180057528: "LockScreenInfoImpl_get_DetailTex" ??_C@_0CL@FDMBPFNC@LockScreenInfoImpl_get_DetailTex@
0x1800434B0: ??0Uri@Foundation@Windows@@QE$AAA@PE$AAVString@Platform@@@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::ApplicationModel::LockScreen::ILockApplicationHost>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@IEAAKXZ
0x180014710: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockApplicationHost::Release`adjustor{8}' (void) __ptr64" ?Release@CLockApplicationHost@lockframework@@W7EAAKXZ
0x180057F70: "bad_file_descriptor" ??_C@_0BE@DLHHIBGN@bad_file_descriptor?$AA@
0x1800130F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x18004D3B8: "const lockframework::CLockAppHostServer::`vftable'{for `IWeakReferenceSource'}" ??_7CLockAppHostServer@lockframework@@6BIWeakReferenceSource@@@
0x18002DB80: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::GetMany(unsigned int,unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIIPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@5@PEAI@Z
0x18006DC78: LockScreenUX_lockscreenux_XamlTypeInfo___XamlMetaDataProviderActivationFactory__Entry
0x180028950: "protected: virtual bool __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_LockSlideshowProvider_Activity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@LockScreenInfoImpl_get_LockSlideshowProvider_Activity@LockFrameworkUAPTelemetry@@MEAA_NJ@Z
0x18002C1C0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180053EC0: "const Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x1800550F8: "__cdecl _imp_RtlNtStatusToDosErrorNoTeb" __imp_RtlNtStatusToDosErrorNoTeb
0x180012B1C: ??$Start@$$V@ValidateCaller@LockFrameworkUAPTelemetry@@SA?AV01@XZ
0x180013F30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180072398: "const Platform::WriteOnlyArray<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::Object'}" ??_7?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x1800151B0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18003EBF8: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlRuntimeSite@LockScreenUX@@UE$AAAPE$AAUIWeakReference@23@XZ
0x180013140: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800720D0: "const Platform::Details::CustomBox<bool>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_N@Details@Platform@@6BObject@2@@
0x18004D9E0: "const Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>'}" ??_7LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18005DF78: "__vectorcall ??_R1A@?0A@EA@ModuleBase@Details@WRL@Microsoft" ??_R1A@?0A@EA@ModuleBase@Details@WRL@Microsoft@@8
0x1800717E8: "public: static class std::_System_error_category std::_Error_objects<int>::_System_object" ?_System_object@?$_Error_objects@H@std@@2V_System_error_category@2@A
0x180043B5C: ??1?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@QE$AAA@XZ
0x18002FEE0: "public: virtual long __cdecl Windows::Foundation::Collections::IVector_impl<struct HSTRING__ * __ptr64,1>::ReplaceAll(unsigned int,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?ReplaceAll@?$IVector_impl@PEAUHSTRING__@@$00@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@@Z
0x180040AC0: ?__abi_QueryInterface@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800167F0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_KeyType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAU12345@@Z
0x18003E390: "public: static long __cdecl LockScreenUX::__BooleanToVisibilityConverterActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x180011C33: "__cdecl callnewh" _callnewh
0x180045048: ?CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x180014BF0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_N@Details@2@W7E$AAAKXZ
0x180013930: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenComponentActivatedEventArgs@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct lockframework::ILockScreenInfoPrivate>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UILockScreenInfoPrivate@lockframework@@@WRL@Microsoft@@IEAAKXZ
0x180010500: ?GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@LockScreenInfoControl@LockScreenUX@@UE$AAAPE$AAUIComponentConnector@2345@HPE$AAVObject@Platform@@@Z
0x18002C510: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::Append(struct HSTRING__ * __ptr64) __ptr64" ?Append@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAUHSTRING__@@@Z
0x18002BD30: "public: __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_AlarmIcon_Activity::~LockScreenInfoImpl_get_AlarmIcon_Activity(void) __ptr64" ??1LockScreenInfoImpl_get_AlarmIcon_Activity@LockFrameworkUAPTelemetry@@QEAA@XZ
0x180032A20: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::remove_NavBarHeightChanged(struct EventRegistrationToken) __ptr64" ?remove_NavBarHeightChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJUEventRegistrationToken@@@Z
0x180015B90: ?__abi_AddRef@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCI@E$AAAKXZ
0x180047FF4: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__1@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlType@2345@@Z
0x180028E00: "public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::ApplicationValidateAboveLockExtension(struct HSTRING__ * __ptr64,unsigned char * __ptr64) __ptr64" ?ApplicationValidateAboveLockExtension@CLockFrameworkBrokerFactory@lockframework@@UEAAJPEAUHSTRING__@@PEAE@Z
0x1800129AC: "public: struct _GUID const * __ptr64 __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::zInternalRelatedId(void)const __ptr64" ?zInternalRelatedId@?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEBAPEBU_GUID@@XZ
0x18003FF00: ?__abi_Platform_?$IBoxArray@PE$AAVString@Platform@@____abi_get_Value@?Q?$IBoxArray@PE$AAVString@Platform@@@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAJPEAIPEAPEAPE$AAVString@2@@Z
0x180031F5C: "protected: void __cdecl wistd::_Func_class<long,struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::_Tidy(void) __ptr64" ?_Tidy@?$_Func_class@JPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@IEAAXXZ
0x18002B028: "long __cdecl Windows::Foundation::Collections::Detail::_VectorGetMany<struct Windows::Foundation::Collections::IVector_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>,1>,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>(struct Windows::Foundation::Collections::IVector_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>,1> * __ptr64,unsigned int,unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64,unsigned int * __ptr64)" ??$_VectorGetMany@U?$IVector_impl@U?$AggregateType@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@PEAUILockScreenBadge@234@@Internal@Foundation@Windows@@$00@Collections@Foundation@Windows@@PEAUILockScreenBadge@LockScreen@ApplicationModel@4@@Detail@Collections@Foundation@Windows@@YAJPEAU?$IVector_impl@U?$AggregateType@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@PEAUILockScreenBadge@234@@Internal@Foundation@Windows@@$00@123@IIPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@3@PEAI@Z
0x18004DBF0: "const Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@WRL@Microsoft@@VFtmBase@67@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@12@@
0x1800390D8: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct wil::details::IEventInvocationContext>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIEventInvocationContext@details@wil@@@WRL@Microsoft@@IEAAKXZ
0x180010C70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800574EC: "__cdecl _guard_iat_table" __guard_iat_table
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct lockframework::ILockScreenInfoAgent>::~ComPtr<struct lockframework::ILockScreenInfoAgent>(void) __ptr64" ??1?$ComPtr@UILockScreenInfoAgent@lockframework@@@WRL@Microsoft@@QEAA@XZ
0x18003A480: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180010480: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18003AFF8: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180054C30: api-ms-win-core-processenvironment-l1-1-0_NULL_THUNK_DATA
0x180036CE0: "unsigned int __cdecl wil::details::WilApiImpl_GetFeatureVariant(unsigned int,enum FEATURE_CHANGE_TIME,unsigned int * __ptr64,int * __ptr64)" ?WilApiImpl_GetFeatureVariant@details@wil@@YAIIW4FEATURE_CHANGE_TIME@@PEAIPEAH@Z
0x1800151C0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180016620: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPE$AAVObject@Platform@@00@Z
0x180054EE8: "__cdecl _imp_HSTRING_UserFree64" __imp_HSTRING_UserFree64
0x180073D68: "bool wil::details::g_resultMessageCallbackSet" ?g_resultMessageCallbackSet@details@wil@@3_NA
0x18004ACB4: "long __cdecl wil::details::RecognizeCaughtExceptionFromCallback(wchar_t * __ptr64,unsigned __int64)" ?RecognizeCaughtExceptionFromCallback@details@wil@@YAJPEA_W_K@Z
0x18000C030: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::remove_BadgesChanged(struct EventRegistrationToken) __ptr64" ?remove_BadgesChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJUEventRegistrationToken@@@Z
0x18002C490: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180013040: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180011C78: memcpy
0x18001115C: "void __cdecl std::_Xout_of_range(char const * __ptr64)" ?_Xout_of_range@std@@YAXPEBD@Z
0x180058018: "operation_in_progress" ??_C@_0BG@DJGBJIIK@operation_in_progress?$AA@
0x18000F334: "public: long __cdecl lockframework::CLockAppHostServer::NotifyUserActivity(enum lockframework::UserActivityType) __ptr64" ?NotifyUserActivity@CLockAppHostServer@lockframework@@QEAAJW4UserActivityType@2@@Z
0x180041A40: ?get@?QIUserControl@Controls@Xaml@UI@Windows@@Content@UserControl@2345@UE$AAAPE$AAVUIElement@345@XZ
0x18000E7B0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180013950: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetRuntimeClassName`adjustor{32}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenComponentActivatedEventArgs@@WCA@EAAJPEAPEAUHSTRING__@@@Z
0x1800717F8: "public: static class std::_Generic_error_category std::_Error_objects<int>::_Generic_object" ?_Generic_object@?$_Error_objects@H@std@@2V_Generic_error_category@2@A
0x180012208: "__cdecl _Platform_CoTaskMemFree" __Platform_CoTaskMemFree
0x180034900: "public: virtual long __cdecl lockframework::CLockApplicationHost::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockApplicationHost@lockframework@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180041F80: ??$ActivateType@VLockScreenInfoControl@LockScreenUX@@@@YAPE$AAVObject@Platform@@XZ
0x180073758: "public: static class std::locale::id std::codecvt<wchar_t,char,int>::id" ?id@?$codecvt@_WDH@std@@2V0locale@2@A
0x180011F50: ObjectStublessClient12
0x180032310: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::get_Current(struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64) __ptr64" ?get_Current@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@5@@Z
0x18003B330: "private: bool __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::_TrySetLockScreenImageAsyncImpl(struct Windows::Storage::IStorageFile * __ptr64) __ptr64" ?_TrySetLockScreenImageAsyncImpl@UserProfilePersonalizationSettings@UserProfile@System@Windows@@AEAA_NPEAUIStorageFile@Storage@4@@Z
0x180010760: "public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockFrameworkBrokerFactory@lockframework@@UEAAJPEAW4TrustLevel@@@Z
0x18002BA90: "public: virtual __cdecl wil::details::wnf_subscription_state<enum lockframework::LockScreenInfoChangeType>::~wnf_subscription_state<enum lockframework::LockScreenInfoChangeType>(void) __ptr64" ??1?$wnf_subscription_state@W4LockScreenInfoChangeType@lockframework@@@details@wil@@UEAA@XZ
0x180053408: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@Details@12@@
0x18003667C: "public: void __cdecl lockframework::CLockAppHostServer::Shutdown(void) __ptr64" ?Shutdown@CLockAppHostServer@lockframework@@QEAAXXZ
0x180061DF0: "LockScreenUX.__XamlRuntimeSiteAc" ??_C@_1GA@CBPNFJIK@?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAU?$AAX?$AA?4?$AA_?$AA_?$AAX?$AAa?$AAm?$AAl?$AAR?$AAu?$AAn?$AAt?$AAi?$AAm?$AAe?$AAS?$AAi?$AAt?$AAe?$AAA?$AAc@
0x1800534F8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIPrelaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@12@@
0x180044280: "protected: virtual void * __ptr64 __cdecl Platform::Details::__abi_CaptureBase::`vector deleting destructor'(unsigned int) __ptr64" ??_E__abi_CaptureBase@Details@Platform@@MEAAPEAXI@Z
0x1800166D0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ContentProperty@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAUIXamlMember@2345@@Z
0x1800125D0: "__cdecl _GSHandlerCheck_EH" __GSHandlerCheck_EH
0x180013590: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{80}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WFA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180023AC4: "public: void __cdecl wil::details_abi::ThreadLocalData::SetLastError(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetLastError@ThreadLocalData@details_abi@wil@@QEAAXAEBUFailureInfo@3@@Z
0x18003FFC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJPEAPE$AAVObject@3@@Z
0x1800419AC: ?get@?QIFrameworkElement@Xaml@UI@Windows@@Margin@FrameworkElement@234@UE$AAA?AVThickness@234@XZ
0x18004CA90: "const Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@WRL@Microsoft@@VFtmBase@67@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180054F60: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x180060628: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800106F0: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::get_PreviousExecutionState(enum Windows::ApplicationModel::Activation::ApplicationExecutionState * __ptr64) __ptr64" ?get_PreviousExecutionState@CLockScreenComponentActivatedEventArgs@@UEAAJPEAW4ApplicationExecutionState@Activation@ApplicationModel@Windows@@@Z
0x180008190: "public: virtual long __cdecl lockframework::CLockApplicationHost::get_WallpaperImageStyle(enum lockframework::LockAppWallpaperImageStyle * __ptr64) __ptr64" ?get_WallpaperImageStyle@CLockApplicationHost@lockframework@@UEAAJPEAW4LockAppWallpaperImageStyle@2@@Z
0x180045228: ?CreateFromString@IXamlType@Markup@Xaml@UI@Windows@@UE$AAAPE$AAVObject@Platform@@PE$AAVString@7@@Z
0x1800167D0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ItemType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAU12345@@Z
0x180041D00: ?set@?QIUserControl@Controls@Xaml@UI@Windows@@Content@UserControl@2345@UE$AAAXPE$AAVUIElement@345@@Z
0x18002E7DC: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::IndexOfInternal(struct HSTRING__ * __ptr64 * __ptr64,unsigned int,struct HSTRING__ * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOfInternal@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@AEAAJPEAPEAUHSTRING__@@IPEAU6@PEAIPEAE@Z
0x180021A20: "public: virtual unsigned long __cdecl lockframework::CLockScreenViewFactory::AddRef(void) __ptr64" ?AddRef@CLockScreenViewFactory@lockframework@@UEAAKXZ
0x180046A6C: ?_Min@?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@SAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@PEAU32@@Z
0x18002FB90: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::RemoveAtInternal(unsigned int,bool) __ptr64" ?RemoveAtInternal@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@AEAAJI_N@Z
0x1800550B8: "__cdecl _imp_memset" __imp_memset
0x18005D0C8: IID___x_Windows_CApplicationModel_CLockScreen_CILockApplicationHostStatics
0x180010220: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003BC44: ??$__abi_create_box@W4Visibility@Xaml@UI@Windows@@@@YAPE$AAV?$Box@W4Visibility@Xaml@UI@Windows@@@Platform@@W4Visibility@Xaml@UI@Windows@@@Z
0x180054D50: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x1800153A0: ?__abi_GetTrustLevel@?QObject@Platform@@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1800466E8: ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@XZ
0x180014C20: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCA@E$AAAKXZ
0x180054A48: "__cdecl _imp_ObjectStublessClient17" __imp_ObjectStublessClient17
0x180054CD8: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x180011E6F: "__cdecl initterm" _initterm
0x180027470: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::Load(struct IStream * __ptr64) __ptr64" ?Load@CLockScreenComponentActivatedEventArgs@@UEAAJPEAUIStream@@@Z
0x180014C30: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCI@E$AAAKXZ
0x1800590B0: "Windows.UI.Xaml.Controls.UserCon" ??_C@_1EK@DBAJAPLJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAs?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAC?$AAo?$AAn@
0x180073096: g_header_init_InitializeResultExceptions
0x180055190: "__cdecl _imp_??0NullReferenceException@Platform@@QE$AAA@XZ" __imp_??0NullReferenceException@Platform@@QE$AAA@XZ
0x180057E88: "resource unavailable try again" ??_C@_0BP@LKNGHENJ@resource?5unavailable?5try?5again?$AA@
0x180014ED0: ?__abi_GetIids@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x18002EF20: "public: virtual long __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> >,2>::Invoke(struct Windows::ApplicationModel::LockScreen::ILockScreenInfo * __ptr64,struct IInspectable * __ptr64) __ptr64" ?Invoke@?$GitInvokeHelper@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAJPEAUILockScreenInfo@LockScreen@ApplicationModel@4@PEAUIInspectable@@@Z
0x1800252B0: "public: virtual char const * __ptr64 __cdecl std::_Iostream_error_category::name(void)const __ptr64" ?name@_Iostream_error_category@std@@UEBAPEBDXZ
0x1800531E8: "const Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::`vftable'{for `Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics'}" ??_7UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@6BIUserProfilePersonalizationSettingsStatics@123@@
0x18003A2B0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180058398: "invalid seek" ??_C@_0N@OHAFKDEK@invalid?5seek?$AA@
0x180010F9C: "public: __cdecl std::bad_alloc::bad_alloc(class std::bad_alloc const & __ptr64) __ptr64" ??0bad_alloc@std@@QEAA@AEBV01@@Z
0x180058428: "no link" ??_C@_07PLECNNKG@no?5link?$AA@
0x180057738: "__cdecl GUID_f48fab8e_23d7_4e63_96a1_666ff52d3b2c" _GUID_f48fab8e_23d7_4e63_96a1_666ff52d3b2c
0x180025658: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800145B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800104B0: "void __cdecl operator delete(void * __ptr64,void * __ptr64)" ??3@YAXPEAX0@Z
0x1800160D0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1800138A0: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::AddRef`adjustor{104}' (void) __ptr64" ?AddRef@CLockScreenComponentActivatedEventArgs@@WGI@EAAKXZ
0x18004C098: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@12@@
0x180031BFC: "private: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::UseDefaultErrorLogoIcon(class Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple * __ptr64) __ptr64" ?UseDefaultErrorLogoIcon@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@AEAAJPEAVLockScreenBadgeSimple@234@@Z
0x180014D70: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800145A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18006DFE0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x18002C330: "public: virtual void * __ptr64 __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::`scalar deleting destructor'(unsigned int) __ptr64" ??_GLockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@UEAAPEAXI@Z
0x180073900: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x1800219E0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x180010470: "public: virtual long __cdecl lockframework::CLockScreenViewFactory::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenViewFactory@lockframework@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002C280: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@UEAAPEAXI@Z
0x1800136B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180030428: "public: long __cdecl Microsoft::WRL::Wrappers::HString::Set(unsigned short const * __ptr64,unsigned int) __ptr64" ?Set@HString@Wrappers@WRL@Microsoft@@QEAAJPEBGI@Z
0x1800730C8: ?moduleSingleton@?1??Create@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@SAAEAVInProcModule@Details@Platform@@XZ@4V567@A
0x180061A88: "__cdecl _uuidof_?AU__INullToVisibilityConverterPublicNonVirtuals@LockScreenUX@@" __uuidof_?AU__INullToVisibilityConverterPublicNonVirtuals@LockScreenUX@@
0x180071698: "const LockScreenUX::StringNullOrEmptyToVisibilityConverter::`vftable'{for `LockScreenUX::__IStringNullOrEmptyToVisibilityConverterPublicNonVirtuals'}" ??_7StringNullOrEmptyToVisibilityConverter@LockScreenUX@@6B__IStringNullOrEmptyToVisibilityConverterPublicNonVirtuals@1@@
0x180014AD0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@WDI@E$AAAPE$AAUIWeakReference@23@XZ
0x180054DA0: "__cdecl _imp_Sleep" __imp_Sleep
0x180006970: "public: __cdecl Microsoft::WRL::Wrappers::HString::HString(void) __ptr64" ??0HString@Wrappers@WRL@Microsoft@@QEAA@XZ
0x18006D680: "__cdecl CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@QEAA@AEBV01@@Z24
0x180014E70: ?__abi_GetIids@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBEI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180015990: ?<Dispose>@?QIDisposable@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAXXZ
0x180013B40: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::Release`adjustor{8}' (void) __ptr64" ?Release@CLockScreenComponentActivatedEventArgs@@W7EAAKXZ
0x180014E80: ?__abi_GetIids@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBFI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180032500: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_LockScreenImage(struct Windows::Storage::Streams::IRandomAccessStream * __ptr64 * __ptr64) __ptr64" ?get_LockScreenImage@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAUIRandomAccessStream@Streams@Storage@4@@Z
0x180016860: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@FullName@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAVString@Platform@@XZ
0x180015450: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAJXZ
0x18000441C: "long __cdecl CallerIdentity::GetCallingProcessHandle(unsigned long,enum RUNTIMEBROKER_CALLERIDENTITY_CHECK,void * __ptr64 * __ptr64)" ?GetCallingProcessHandle@CallerIdentity@@YAJKW4RUNTIMEBROKER_CALLERIDENTITY_CHECK@@PEAPEAX@Z
0x18002C490: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800553A8: "__cdecl _xi_z" __xi_z
0x180073934: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x18002D9C0: "public: virtual long __cdecl Windows::Foundation::Collections::IVectorView_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>,1>::GetMany(unsigned int,unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IVectorView_impl@U?$AggregateType@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@PEAUILockScreenBadge@234@@Internal@Foundation@Windows@@$00@Collections@Foundation@Windows@@UEAAJIIPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@4@PEAI@Z
0x18004AA04: ?lower_bound@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@2@AEBQE$AAVString@Platform@@@Z
0x18003FFC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__XamlRuntimeSiteActivationFactory@LockScreenUX@@UE$AAAJPEAPE$AAVObject@3@@Z
0x180013340: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x1800543A8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180054DB8: "__cdecl _imp_GetSystemTime" __imp_GetSystemTime
0x180014170: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180026EB4: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180041640: ??$__abi_winrt_ptrto_delegate_dtor@VRoutedEventHandler@Xaml@UI@Windows@@@@YAXPE$ADVRoutedEventHandler@Xaml@UI@Windows@@@Z
0x180013320: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetIids`adjustor{56}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenActivatedEventArgs@@WDI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180014FF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_N@Details@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x180015000: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_N@Details@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::ApplicationModel::LockScreen::ILockScreenInfo>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@IEAAKXZ
0x180054EC8: "__cdecl _imp_WindowsDeleteString" __imp_WindowsDeleteString
0x18003F68C: "void __cdecl wil::details::in1diag3::_Throw_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?_Throw_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x1800158E0: ?__abi_Release@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAKXZ
0x180013330: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetIids`adjustor{64}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenActivatedEventArgs@@WEA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180014490: "[thunk]:public: virtual long __cdecl lockframework::CLockApplicationHost::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockApplicationHost@lockframework@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18000EF20: "public: virtual long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180054B30: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x18003D85C: ?AllocateAndZeroInitialize@?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@KAPEAPE$AAVString@2@I@Z
0x180073948: g_pfnThrowPlatformException
0x180001D40: "protected: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@MEAAPEAXI@Z
0x180024550: "public: virtual void * __ptr64 __cdecl std::error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gerror_category@std@@UEAAPEAXI@Z
0x1800159D0: ?AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAXPE$AAVObject@Platform@@00@Z
0x1800550B0: "__cdecl _imp_wcslen" __imp_wcslen
0x180046A6C: ?_Min@?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@std@@@std@@SAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@2@PEAU32@@Z
0x1800256E0: "public: __cdecl Microsoft::WRL::Wrappers::HString::~HString(void) __ptr64" ??1HString@Wrappers@WRL@Microsoft@@QEAA@XZ
0x180013F30: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180014290: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{16}' (void) __ptr64" ?Release@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180023984: "public: void __cdecl wil::details_abi::ThreadLocalFailureInfo::Set(struct wil::FailureInfo const & __ptr64,unsigned int) __ptr64" ?Set@ThreadLocalFailureInfo@details_abi@wil@@QEAAXAEBUFailureInfo@3@I@Z
0x180054F88: "__cdecl _imp_RoGetDesignMode" __imp_RoGetDesignMode
0x1800730B0: "struct __abi_Module * __ptr64 __ptr64 __abi_module" ?__abi_module@@3PEAU__abi_Module@@EA
0x180073B74: "long volatile `void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)'::`2'::s_failureId" ?s_failureId@?1??LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@3@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@3@@Z@4JC
0x18006D6A8: "__cdecl TI3?AVlength_error@std@@" _TI3?AVlength_error@std@@
0x1800584C8: "not a socket" ??_C@_0N@POEIPGGF@not?5a?5socket?$AA@
0x1800157C0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_N@Details@2@WBA@E$AAAKXZ
0x1800157E0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_N@Details@2@WCA@E$AAAKXZ
0x180073C18: "class Windows::Internal::Details::Git Windows::Internal::Details::_git" ?_git@Details@Internal@Windows@@3VGit@123@A
0x180053688: "const CLockScreenComponentActivatedEventArgs::`vftable'{for `ILockScreenActivationArgsHostData'}" ??_7CLockScreenComponentActivatedEventArgs@@6BILockScreenActivationArgsHostData@@@
0x18003FD60: ?__abi_GetRuntimeClassName@?QObject@Platform@@__LockScreenInfoControlActivationFactory@LockScreenUX@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x180011E7B: "__cdecl _C_specific_handler" __C_specific_handler
0x1800137F0: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::Release`adjustor{24}' (void) __ptr64" ?Release@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@WBI@EAAKXZ
0x18005DC90: IID___x_lockframework_CILockScreenDataLayer
0x180030BF0: "protected: virtual void __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_LockScreenImage_Activity::StopActivity(void) __ptr64" ?StopActivity@LockScreenInfoImpl_get_LockScreenImage_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ
0x18000FCB0: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::Release(void) __ptr64" ?Release@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180039FD0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180046A6C: ?_Min@?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@SAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@PEAU32@@Z
0x18003B79C: "void __cdecl CallerIdentity::_EnsureRuntimeBrokerPID(void)" ?_EnsureRuntimeBrokerPID@CallerIdentity@@YAXXZ
0x18000E600: "protected: virtual void __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_NetworkStatus_Activity::StopActivity(void) __ptr64" ?StopActivity@LockScreenInfoImpl_get_NetworkStatus_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ
0x180054D18: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x1800144A0: "[thunk]:public: virtual long __cdecl lockframework::CLockApplicationHost::GetRuntimeClassName`adjustor{32}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockApplicationHost@lockframework@@WCA@EAAJPEAPEAUHSTRING__@@@Z
0x18005D1B8: IID___x_Windows_CApplicationModel_CLockScreen_CILockScreenBadge
0x180055238: "__cdecl _imp_?__abi_WinRTraiseOperationCanceledException@@YAXXZ" __imp_?__abi_WinRTraiseOperationCanceledException@@YAXXZ
0x180045924: ?GetTypeInfo@@YAPEBUTypeInfo@@PE$AAVString@Platform@@@Z
0x18002802C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::StateRepository::IApplicationStatics>::~ComPtr<struct Windows::Internal::StateRepository::IApplicationStatics>(void) __ptr64" ??1?$ComPtr@UIApplicationStatics@StateRepository@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800136E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{48}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDA@EAAKXZ
0x18004C340: "const Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::`vftable'{for `Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>'}" ??_7?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@6B?$IVector@PEAUHSTRING__@@@234@@
0x180055208: "__cdecl _imp_?__abi_WinRTraiseWrongThreadException@@YAXXZ" __imp_?__abi_WinRTraiseWrongThreadException@@YAXXZ
0x180008200: "public: virtual long __cdecl lockframework::CLockApplicationHost::add_Unlocking(struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockApplicationHost * __ptr64,class Windows::ApplicationModel::LockScreen::LockScreenUnlockingEventArgs * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_Unlocking@CLockApplicationHost@lockframework@@UEAAJPEAU?$ITypedEventHandler@PEAVLockApplicationHost@LockScreen@ApplicationModel@Windows@@PEAVLockScreenUnlockingEventArgs@234@@Foundation@Windows@@PEAUEventRegistrationToken@@@Z
0x180058AE0: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x180015950: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@NullToVisibilityConverter@LockScreenUX@@W7E$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@9@PEAPE$AAV89@@Z
0x180054D48: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x18005DFE0: "__vectorcall ??_R2InProcModule@Details@Platform" ??_R2InProcModule@Details@Platform@@8
0x180025000: "public: virtual class std::error_condition __cdecl std::_System_error_category::default_error_condition(int)const __ptr64" ?default_error_condition@_System_error_category@std@@UEBA?AVerror_condition@2@H@Z
0x180054EB0: "__cdecl _imp_RoGetActivationFactory" __imp_RoGetActivationFactory
0x180073D58: "bool wil::g_fIsDebuggerPresent" ?g_fIsDebuggerPresent@wil@@3_NA
0x18005DFC8: "__vectorcall ??_R3InProcModule@Details@Platform" ??_R3InProcModule@Details@Platform@@8
0x180054E88: api-ms-win-core-winrt-error-l1-1-0_NULL_THUNK_DATA
0x1800230D4: "int __cdecl wil::details::RecordReturn(long)" ?RecordReturn@details@wil@@YAHJ@Z
0x180022144: "void __cdecl wil::details::FreeProcessHeap(void * __ptr64)" ?FreeProcessHeap@details@wil@@YAXPEAX@Z
0x180054C98: api-ms-win-core-psapi-l1-1-0_NULL_THUNK_DATA
0x180032240: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::get_AutomationName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_AutomationName@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180028950: "protected: virtual bool __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_Creative_Activity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@LockScreenInfoImpl_get_Creative_Activity@LockFrameworkUAPTelemetry@@MEAA_NJ@Z
0x180014200: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180039170: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180054FC0: "__cdecl _imp__onexit" __imp__onexit
0x180045D1C: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlRuntimeSite@LockScreenUX@@UE$AAAPE$AAUIXamlType@2345@PE$AAVString@Platform@@@Z
0x180014210: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180010010: "public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::AddRef(void) __ptr64" ?AddRef@?$EventInvocationContext@$00@details@wil@@UEAAKXZ
0x180010970: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsMarkupExtension@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x1800585B8: "resource deadlock would occur" ??_C@_0BO@BJBOMOEJ@resource?5deadlock?5would?5occur?$AA@
0x180073E18: ?data@?1??GetFeatureVariantPropertyCache@?$Feature@U__WilFeatureTraits_Feature_LockExpMgr_AppHostingModel@@@wil@@CAAEAUwil_details_FeatureVariantPropertyCache@@XZ@4U4@A
0x18002AE78: "long __cdecl Windows::Foundation::Collections::Detail::_IteratorGetMany<struct Windows::Foundation::Collections::IIterator_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>,1>,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>(struct Windows::Foundation::Collections::IIterator_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>,1> * __ptr64,unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64,unsigned int * __ptr64)" ??$_IteratorGetMany@U?$IIterator_impl@U?$AggregateType@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@PEAUILockScreenBadge@234@@Internal@Foundation@Windows@@$00@Collections@Foundation@Windows@@PEAUILockScreenBadge@LockScreen@ApplicationModel@4@@Detail@Collections@Foundation@Windows@@YAJPEAU?$IIterator_impl@U?$AggregateType@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@PEAUILockScreenBadge@234@@Internal@Foundation@Windows@@$00@123@IPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@3@PEAI@Z
0x180011C84: memmove
0x180013700: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{64}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEA@EAAKXZ
0x180054E60: "__cdecl _imp_RoTransformError" __imp_RoTransformError
0x180054B90: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180059270: "LockScreenUX.lockscreenux_XamlTy" ??_C@_1HI@PGFGCGFD@?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAU?$AAX?$AA?4?$AAl?$AAo?$AAc?$AAk?$AAs?$AAc?$AAr?$AAe?$AAe?$AAn?$AAu?$AAx?$AA_?$AAX?$AAa?$AAm?$AAl?$AAT?$AAy@
0x18002B108: "long __cdecl Windows::Foundation::Collections::Detail::_VectorReplaceAll<struct Windows::Foundation::Collections::IVector_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>,1>,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>(struct Windows::Foundation::Collections::IVector_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>,1> * __ptr64,unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64)" ??$_VectorReplaceAll@U?$IVector_impl@U?$AggregateType@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@PEAUILockScreenBadge@234@@Internal@Foundation@Windows@@$00@Collections@Foundation@Windows@@PEAUILockScreenBadge@LockScreen@ApplicationModel@4@@Detail@Collections@Foundation@Windows@@YAJPEAU?$IVector_impl@U?$AggregateType@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@PEAUILockScreenBadge@234@@Internal@Foundation@Windows@@$00@123@IPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@3@@Z
0x180054EA8: api-ms-win-core-winrt-error-l1-1-1_NULL_THUNK_DATA
0x180026E00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180014F00: ?__abi_GetIids@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180013500: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003D5A0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAPE$AAVObject@3@XZ
0x180060A60: "onecoreuap\shell\lock\uap\lib\lo" ??_C@_0EI@PPODDPBB@onecoreuap?2shell?2lock?2uap?2lib?2lo@
0x18005F655: ?_TlgEvent@?M@??StopActivity@LockScreenInfoImpl_get_AlarmIcon_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x180012685: "long __cdecl GetActivationFactoryByPCWSTR(void * __ptr64,class Platform::Guid & __ptr64,void * __ptr64 * __ptr64)" ?GetActivationFactoryByPCWSTR@@YAJPEAXAEAVGuid@Platform@@PEAPEAX@Z
0x180025800: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800415B8: ?__abi_winrt_ptr_assign@@YAPEAXPEAPEAXPE$ADVObject@Platform@@@Z
0x1800583B8: "message size" ??_C@_0N@IFLPBIOP@message?5size?$AA@
0x180015F20: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1800541E8: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18002143C: "public: __cdecl Microsoft::WRL::FtmBase::FtmBase(void) __ptr64" ??0FtmBase@WRL@Microsoft@@QEAA@XZ
0x180057CF8: "RtlDllShutdownInProgress" ??_C@_0BJ@FLFGNKIC@RtlDllShutdownInProgress?$AA@
0x180048438: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVObject@Platform@@0@Z
0x18003974C: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IAsyncOperationCompletedHandler<bool> >::CopyLocal(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?CopyLocal@?$GitPtrSupportsAgile@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@@Internal@Windows@@QEAAJAEBU_GUID@@PEAPEAX@Z
0x180071B78: "__vectorcall ??_R0PE$AAVObject@Platform@" ??_R0PE$AAVObject@Platform@@@8
0x180025220: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_Iostream_error_category::message(int)const __ptr64" ?message@_Iostream_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x18002C490: "public: virtual unsigned long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::AddRef(void) __ptr64" ?AddRef@UserProfilePersonalizationSettings@UserProfile@System@Windows@@UEAAKXZ
0x180048D00: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsConstructible@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x180003C10: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::add_BatteryStatusChanged(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_BatteryStatusChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x180014010: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180015F10: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1800123EC: "void __cdecl operator delete[](void * __ptr64,struct std::nothrow_t const & __ptr64)" ??_V@YAXPEAXAEBUnothrow_t@std@@@Z
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x180022020: "public: virtual long __cdecl Microsoft::WRL::FtmBase::DisconnectObject(unsigned long) __ptr64" ?DisconnectObject@FtmBase@WRL@Microsoft@@UEAAJK@Z
0x180021D70: "private: long __cdecl wil::details_abi::SemaphoreValue::CreateFromValueInternal(unsigned short const * __ptr64,bool,unsigned __int64) __ptr64" ?CreateFromValueInternal@SemaphoreValue@details_abi@wil@@AEAAJPEBG_N_K@Z
0x180015560: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_N@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180013F40: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18004C168: "const Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180013720: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{80}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WFA@EAAKXZ
0x180046BC0: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180040FC0: ?__abi_Release@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@UE$AAAKXZ
0x180044534: ?AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAXPE$AAVObject@Platform@@00@Z
0x180072420: ??_7?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6B__I?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x180061A08: "__cdecl _uuidof_?AU__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@
0x18002C490: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180058B88: "__cdecl GUID_aa824a0c_bfd9_400f_a583_f9f00c90120f" _GUID_aa824a0c_bfd9_400f_a583_f9f00c90120f
0x18004E2F8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIActivatedEventArgsWithUser@Activation@ApplicationModel@Windows@@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@@Details@12@@
0x180015570: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_N@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800124A4: "public: __cdecl std::_Init_locks::~_Init_locks(void) __ptr64" ??1_Init_locks@std@@QEAA@XZ
0x180050CD0: "__cdecl __FIVectorView_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadgeStubVtbl" ___FIVectorView_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadgeStubVtbl
0x180015040: ?__abi_GetRuntimeClassName@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x180013690: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180013040: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180035F24: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x180054B88: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x18004A62C: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@KeyType@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAU12345@XZ
0x18003AC44: ?TransitionToState@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@AEAA_NW4AsyncStatusInternal@Details@23@@Z
0x180015D10: ?__abi_GetIids@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180016900: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@UnderlyingType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAA?AVTypeName@Interop@345@XZ
0x180071870: "__vectorcall ??_R0?AV?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft@" ??_R0?AV?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft@@@8
0x180014A50: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAXXZ
0x18003F010: ?ScaleTextForBadgeTextBlock@LockScreenInfoControl@LockScreenUX@@AE$AAAXPE$AAVObject@Platform@@0@Z
0x180012444: "long __cdecl __winRT::__getActivationFactoryByPCWSTR(void * __ptr64,class Platform::Guid & __ptr64,void * __ptr64 * __ptr64)" ?__getActivationFactoryByPCWSTR@__winRT@@YAJPEAXAEAVGuid@Platform@@PEAPEAX@Z
0x180058F00: "onecoreuap\shell\lock\uap\view\w" ??_C@_0EE@EHPDLLCF@onecoreuap?2shell?2lock?2uap?2view?2w@
0x18000FE00: ??_G?$CTaskWrapper@V<lambda_743d1b66fe1ee4227b2e8445a0cad7e5>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18005F822: ?_TlgEvent@?M@??StopActivity@LockScreenInfoImpl_get_DetailText_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x180015A50: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAUIWeakReference@23@XZ
0x1800582B0: "connection refused" ??_C@_0BD@PJLIIJEL@connection?5refused?$AA@
0x180050E90: "__cdecl __FIIterator_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadgeStubVtbl" ___FIIterator_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadgeStubVtbl
0x18000BD50: "protected: virtual void __cdecl LockFrameworkUAPTelemetry::CLockApplicationHost__TerminateAppIfNotActive_Activity::StopActivity(void) __ptr64" ?StopActivity@CLockApplicationHost__TerminateAppIfNotActive_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ
0x1800130C0: "[thunk]:public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::GetTrustLevel`adjustor{8}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@W7EAAJPEAW4TrustLevel@@@Z
0x180014140: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18005DF68: "__vectorcall ??_R2ModuleBase@Details@WRL@Microsoft" ??_R2ModuleBase@Details@WRL@Microsoft@@8
0x18005DF50: "__vectorcall ??_R3ModuleBase@Details@WRL@Microsoft" ??_R3ModuleBase@Details@WRL@Microsoft@@8
0x18003E7F0: "public: unsigned long __cdecl __abi_FTMWeakRefData::Decrement(void)volatile __ptr64" ?Decrement@__abi_FTMWeakRefData@@QECAKXZ
0x180013E40: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180055110: "__cdecl _imp_NtQueryInformationToken" __imp_NtQueryInformationToken
0x180010610: "public: virtual long __cdecl CLockScreenActivatedEventArgs::get_PreviousExecutionState(enum Windows::ApplicationModel::Activation::ApplicationExecutionState * __ptr64) __ptr64" ?get_PreviousExecutionState@CLockScreenActivatedEventArgs@@UEAAJPEAW4ApplicationExecutionState@Activation@ApplicationModel@Windows@@@Z
0x180046A6C: ?_Min@?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@std@@@std@@SAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@2@PEAU32@@Z
0x18001256C: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x1800159B0: ?ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAVObject@Platform@@XZ
0x18004D040: "const Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180021790: "public: virtual void * __ptr64 __cdecl wil::details::FeatureLogging::`vector deleting destructor'(unsigned int) __ptr64" ??_EFeatureLogging@details@wil@@UEAAPEAXI@Z
0x18004C2E8: "const Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::`vftable'{for `Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>'}" ??_7?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@6B?$IIterable@PEAUHSTRING__@@@234@@
0x180012450: "public: __cdecl std::_Init_locks::_Init_locks(void) __ptr64" ??0_Init_locks@std@@QEAA@XZ
0x18004C608: "const Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>'}" ??_7?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@@
0x180039230: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_5df7db690726acf280bae7e8a5ca205b>@@@Internal@Windows@@V?$CBasicResult@E$0A@@23@@Internal@Windows@@UEAAPEAXI@Z
0x180044078: ??A?$map@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@@std@@QEAAAEAVWeakReference@Platform@@$$QEAPE$AAVString@3@@Z
0x1800416FC: ?__abi_winrt_ptrto_string_dtor@@YAXQE$ADVString@Platform@@@Z
0x180013480: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenActivatedEventArgs@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180010930: "public: static wchar_t const * __ptr64 __cdecl LockScreenUX::lockscreenux_XamlTypeInfo::__XamlMetaDataProviderActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@SAPEB_WXZ
0x180014330: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::Release`adjustor{8}' (void) __ptr64" ?Release@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18002F530: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180013490: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenActivatedEventArgs@@WBI@EAAJPEAW4TrustLevel@@@Z
0x180010980: ?get@IsEnum@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x180040390: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAJXZ
0x180054C90: "__cdecl _imp_QueryFullProcessImageNameW" __imp_QueryFullProcessImageNameW
0x1800739A8: "bool CallerIdentity::g_fRuntimeBrokerProcessIdInitialize" ?g_fRuntimeBrokerProcessIdInitialize@CallerIdentity@@3_NA
0x180060B08: "Windows.Launch" ??_C@_1BO@DMAMGGMG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AA?$AA@
0x18000F500: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180014160: "[thunk]:public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::Release`adjustor{16}' (void) __ptr64" ?Release@?$EventInvocationContext@$00@details@wil@@WBA@EAAKXZ
0x1800250D0: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::erase(unsigned __int64,unsigned __int64) __ptr64" ?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@_K0@Z
0x180061EE8: "__cdecl _uuidof_?AUIXamlType2@Markup@Xaml@UI@Windows@@" __uuidof_?AUIXamlType2@Markup@Xaml@UI@Windows@@
0x18000B9C0: "protected: virtual void __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_AlarmIcon_Activity::StopActivity(void) __ptr64" ?StopActivity@LockScreenInfoImpl_get_AlarmIcon_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ
0x180054410: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180024190: DllCanUnloadNow
0x180046B60: ?__abi_AddRef@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAKXZ
0x180033BF0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@WRL@Microsoft@@VFtmBase@78@@WRL@Microsoft@@UEAAPEAXI@Z
0x180073B30: "private: static void * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::moduleLock_" ?moduleLock_@ModuleBase@Details@WRL@Microsoft@@0PEAXEA
0x1800374C0: "public: virtual long __cdecl lockframework::CLockApplicationHost::get_CredentialsRequired(unsigned char * __ptr64) __ptr64" ?get_CredentialsRequired@CLockApplicationHost@lockframework@@UEAAJPEAE@Z
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180015390: ?__abi_GetTrustLevel@?QObject@Platform@@__NullToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180011FD0: ObjectStublessClient15
0x180057628: "__cdecl GUID_00000035_0000_0000_c000_000000000046" _GUID_00000035_0000_0000_c000_000000000046
0x180012020: CStdStubBuffer2_QueryInterface
0x18002C180: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003482C: "private: static enum wil_details_CachedFeatureEnabledState __cdecl wil::Feature<struct __WilFeatureTraits_Feature_LockExpMgr_AppHostingModel>::GetCurrentFeatureEnabledState(bool,enum wil_details_CachedHasNotificationState * __ptr64,int * __ptr64)" ?GetCurrentFeatureEnabledState@?$Feature@U__WilFeatureTraits_Feature_LockExpMgr_AppHostingModel@@@wil@@CA?AW4wil_details_CachedFeatureEnabledState@@_NPEAW4wil_details_CachedHasNotificationState@@PEAH@Z
0x180041400: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@UE$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@9@PEAPE$AAV89@@Z
0x180058990: "wil" ??_C@_03KGBNGMMC@wil?$AA@
0x1800613F0: "__cdecl GUID_00000144_0000_0000_c000_000000000046" _GUID_00000144_0000_0000_c000_000000000046
0x180010480: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18004DA98: "const Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@WRL@Microsoft@@VFtmBase@67@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180073958: "void (__cdecl* __ptr64 wil::details::g_pfnThrowResultException)(struct wil::FailureInfo const & __ptr64)" ?g_pfnThrowResultException@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x18007A010: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA_DLA
0x180055168: "__cdecl _imp_?__abi_make_type_id@@YAPE$AAVType@Platform@@AEBU__abi_type_descriptor@@@Z" __imp_?__abi_make_type_id@@YAPE$AAVType@Platform@@AEBU__abi_type_descriptor@@@Z
0x180073990: "long (__cdecl* __ptr64 g_wil_details_pfnNtUpdateWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnNtUpdateWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@ZEA
0x180014240: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18005CFC8: IID___FIIterator_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadge
0x18003EC60: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@NullToVisibilityConverter@LockScreenUX@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1800263B0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAKXZ
0x180015930: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_Convert@?QIValueConverter@Data@Xaml@UI@Windows@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@W7E$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@9@PEAPE$AAV89@@Z
0x180006940: "public: __cdecl CAutoHandle<void * __ptr64>::~CAutoHandle<void * __ptr64>(void) __ptr64" ??1?$CAutoHandle@PEAX@@QEAA@XZ
0x180057CE0: "NtQueryWnfStateData" ??_C@_0BE@KACOKPLP@NtQueryWnfStateData?$AA@
0x180015BE0: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180014630: "[thunk]:public: virtual long __cdecl CUnlockingEventArgs::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CUnlockingEventArgs@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800168B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsConstructible@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAA_NXZ
0x180014350: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::Release`adjustor{24}' (void) __ptr64" ?Release@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x18003086C: "public: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::SetLogo(void * __ptr64) __ptr64" ?SetLogo@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@QEAAJPEAX@Z
0x18000FE00: ??_G?$CTaskWrapper@V<lambda_dae24cf67ba435e9db630dcc360683b9>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x1800713F8: "const LockScreenUX::LockScreenInfoControl::`vftable'{for `Platform::Object'}" ??_7LockScreenInfoControl@LockScreenUX@@6BObject@Platform@@UserControl@Controls@Xaml@UI@Windows@@@
0x180013D70: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{40}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x180005790: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800159B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsCollection@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x18006D8B0: "__cdecl CTA11PE$AAVNotImplementedException@Platform@@" _CTA11PE$AAVNotImplementedException@Platform@@
0x180054A50: "__cdecl _imp_ObjectStublessClient10" __imp_ObjectStublessClient10
0x18004AC08: ?MaybeGetExceptionString@details@wil@@YAXPE$AAVException@Platform@@PEA_W_K@Z
0x180013D00: "[thunk]:public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockFrameworkBrokerFactory@lockframework@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180072100: "const Platform::Details::CustomBox<bool>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@_N@Details@Platform@@6B__abi_IUnknown@@@
0x18002C180: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180055100: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x180039870: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180054F28: "__cdecl _imp_HSTRING_UserFree" __imp_HSTRING_UserFree
0x18002D9B0: "public: virtual long __cdecl Windows::Foundation::Collections::IVectorView_impl<struct HSTRING__ * __ptr64,1>::GetMany(unsigned int,unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IVectorView_impl@PEAUHSTRING__@@$00@Collections@Foundation@Windows@@UEAAJIIPEAPEAUHSTRING__@@PEAI@Z
0x1800167B0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsMarkupExtension@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x18002C210: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180061948: "__cdecl _uuidof_?AU?$IBoxArray@PE$AAVString@Platform@@@Platform@@" __uuidof_?AU?$IBoxArray@PE$AAVString@Platform@@@Platform@@
0x180032490: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::get_HasCurrent(unsigned char * __ptr64) __ptr64" ?get_HasCurrent@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAE@Z
0x180014C40: ?__abi_AddRef@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@W7E$AAAKXZ
0x180026880: "public: virtual long __cdecl CLockScreenActivatedEventArgs::put_ActivationValueSetReference(struct IInspectable * __ptr64) __ptr64" ?put_ActivationValueSetReference@CLockScreenActivatedEventArgs@@UEAAJPEAUIInspectable@@@Z
0x180027EE0: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::put_ObjectModelAcidPrivate(struct HSTRING__ * __ptr64) __ptr64" ?put_ObjectModelAcidPrivate@CLockScreenComponentActivatedEventArgs@@UEAAJPEAUHSTRING__@@@Z
0x18003DD14: ?Convert@?QIValueConverter@Data@Xaml@UI@Windows@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@UE$AAAPE$AAVObject@Platform@@PE$AAV89@VTypeName@Interop@345@0PE$AAVString@9@@Z
0x180026BB8: "public: __cdecl CLockScreenComponentActivatedEventArgs::CLockScreenComponentActivatedEventArgs(void) __ptr64" ??0CLockScreenComponentActivatedEventArgs@@QEAA@XZ
0x180072020: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Visibility>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@6BIPrintable@12@@
0x180053F88: "const Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::`vftable'{for `IWeakReferenceSource'}" ??_7LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@6BIWeakReferenceSource@@@
0x18006E0D0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0
0x180073E24: ?data@?1??GetFeaturePropertyCache@?$Feature@U__WilFeatureTraits_Feature_LockReliability_LongLiveLockApp@@@wil@@CAAEATwil_details_FeaturePropertyCache@@XZ@4T4@A
0x180054CC8: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x18002A978: "long __cdecl Windows::Foundation::GetActivationFactory<class Microsoft::WRL::ComPtr<struct Windows::Foundation::IPropertyValueStatics> >(struct HSTRING__ * __ptr64,class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Foundation::IPropertyValueStatics> >)" ??$GetActivationFactory@V?$ComPtr@UIPropertyValueStatics@Foundation@Windows@@@WRL@Microsoft@@@Foundation@Windows@@YAJPEAUHSTRING__@@V?$ComPtrRef@V?$ComPtr@UIPropertyValueStatics@Foundation@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x1800165B0: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__1@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlType@2345@@Z
0x180014C10: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_N@Details@2@WBI@E$AAAKXZ
0x1800141D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::System::Internal::IUserManagerStatics>::~ComPtr<struct Windows::System::Internal::IUserManagerStatics>(void) __ptr64" ??1?$ComPtr@UIUserManagerStatics@Internal@System@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180073C10: "public: static class std::locale::id std::num_put<char,class std::back_insert_iterator<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > > >::id" ?id@?$num_put@DV?$back_insert_iterator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@std@@@std@@2V0locale@2@A
0x180013EB0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x18006D7B0: "__cdecl CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200" _CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200
0x180015790: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHA@E$AAAKXZ
0x1800121B0: HSTRING_UserUnmarshal64
0x180015D20: ?__abi_GetIids@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180054E68: "__cdecl _imp_RoOriginateErrorW" __imp_RoOriginateErrorW
0x1800539C8: "const lockframework::CLockScreenViewFactory::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct lockframework::ILockScreenViewStatics> >'}" ??_7CLockScreenViewFactory@lockframework@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UILockScreenViewStatics@lockframework@@@Details@23@@Details@WRL@Microsoft@@@
0x180006970: "public: __cdecl CAutoHandle<void * __ptr64>::CAutoHandle<void * __ptr64>(void) __ptr64" ??0?$CAutoHandle@PEAX@@QEAA@XZ
0x180014C00: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_N@Details@2@WBA@E$AAAKXZ
0x180007314: "public: long __cdecl Microsoft::WRL::Details::EventTargetArray::RuntimeClassInitialize(unsigned __int64) __ptr64" ?RuntimeClassInitialize@EventTargetArray@Details@WRL@Microsoft@@QEAAJ_K@Z
0x180015C00: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800141E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180014100: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x180027020: "public: virtual long __cdecl Microsoft::WRL::SimpleClassFactory<class CLockScreenComponentActivatedEventArgs,0>::CreateInstance(struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?CreateInstance@?$SimpleClassFactory@VCLockScreenComponentActivatedEventArgs@@$0A@@WRL@Microsoft@@UEAAJPEAUIUnknown@@AEBU_GUID@@PEAPEAX@Z
0x18005DBE8: IID___x_lockframework_CILockScreenDataLayerPlatformHelper
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::~ComPtr<struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180013E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800619C8: "__cdecl _uuidof_?AUIAgileObject@Details@Platform@@" __uuidof_?AUIAgileObject@Details@Platform@@
0x180014990: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x180013150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180055218: "__cdecl _imp_?__abi_WinRTraiseInvalidCastException@@YAXXZ" __imp_?__abi_WinRTraiseInvalidCastException@@YAXXZ
0x180015CA0: ?__abi_GetIids@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180029BB8: ??$?0PEAUHSTRING__@@@?$AutoValue@PEAUHSTRING__@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@@XWinRT@@QEAA@AEBQEAUHSTRING__@@PEAJ@Z
0x18002359C: "protected: void __cdecl wil::TraceLoggingProvider::ReportTelemetryFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x1800140D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180073C70: "public: static class std::locale::id std::num_put<wchar_t,class std::back_insert_iterator<class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > > >::id" ?id@?$num_put@_WV?$back_insert_iterator@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@std@@@std@@2V0locale@2@A
0x180011C9C: "__cdecl amsg_exit" _amsg_exit
0x180032060: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::add_MediaServiceIsPlayingChanged(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_MediaServiceIsPlayingChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x180054FF8: "__cdecl _imp__callnewh" __imp__callnewh
0x1800579D0: "__cdecl GUID_dbb98a76_b763_4863_b852_a06e8e000d61" _GUID_dbb98a76_b763_4863_b852_a06e8e000d61
0x1800456C8: ?GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIXamlMember@2345@PE$AAVString@Platform@@@Z
0x1800579E0: "%SystemRoot%\System32\RuntimeBro" ??_C@_1FA@FNJMIPMB@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAR?$AAu?$AAn?$AAt?$AAi?$AAm?$AAe?$AAB?$AAr?$AAo@
0x180022630: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800140C0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800138F0: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetIids`adjustor{48}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenComponentActivatedEventArgs@@WDA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002E94C: "private: long __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::Initialize(void) __ptr64" ?Initialize@?$AsyncEventSourceT@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@AEAAJXZ
0x1800542E0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800612E8: "__cdecl GUID_7a900af8_b975_45f7_8c93_3ae17df5c5d0" _GUID_7a900af8_b975_45f7_8c93_3ae17df5c5d0
0x180010540: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x180015E30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180013C20: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x18004A420: ?find@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@std@@@std@@@2@AEBQE$AAVString@Platform@@@Z
0x1800132F0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenActivatedEventArgs@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180004620: "long __cdecl Microsoft::WRL::AsAgile<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs>(struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs * __ptr64,class Microsoft::WRL::AgileRef * __ptr64)" ??$AsAgile@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@YAJPEAUILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@PEAVAgileRef@01@@Z
0x18005E7DA: ?_TlgEvent@?BO@??StopActivity@GetForCurrentViewInternal@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x18005F0DB: ?_TlgEvent@?M@??StopActivity@LockScreenInfoImpl_get_Creative_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x180013F50: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18006DC30: "__cdecl _minATLObjMap_UserProfilePersonalizationSettingsStatics" __minATLObjMap_UserProfilePersonalizationSettingsStatics
0x18002F820: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180014970: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x1800110D0: "public: virtual void * __ptr64 __cdecl std::out_of_range::`vector deleting destructor'(unsigned int) __ptr64" ??_Eout_of_range@std@@UEAAPEAXI@Z
0x180058268: "broken pipe" ??_C@_0M@KPHOFDBE@broken?5pipe?$AA@
0x1800265E8: "void __cdecl wil::details::delete_wnf_subscription_state(struct wil::details::wnf_subscription_state_base * __ptr64)" ?delete_wnf_subscription_state@details@wil@@YAXPEAUwnf_subscription_state_base@12@@Z
0x180048810: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ContentProperty@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIXamlMember@2345@@Z
0x180054E80: "__cdecl _imp_RoOriginateError" __imp_RoOriginateError
0x18002494C: "long __cdecl StringCchCopyA(char * __ptr64,unsigned __int64,char const * __ptr64)" ?StringCchCopyA@@YAJPEAD_KPEBD@Z
0x180033618: "public: virtual __cdecl CSTARequiringThreadRefTaker::~CSTARequiringThreadRefTaker(void) __ptr64" ??1CSTARequiringThreadRefTaker@@UEAA@XZ
0x180021570: "public: __cdecl Microsoft::WRL::Details::MakeAllocator<class lockframework::CLockAppHostServer>::~MakeAllocator<class lockframework::CLockAppHostServer>(void) __ptr64" ??1?$MakeAllocator@VCLockAppHostServer@lockframework@@@Details@WRL@Microsoft@@QEAA@XZ
0x180010480: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800266D0: "public: virtual long __cdecl CLockScreenActivatedEventArgs::get_TileId(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_TileId@CLockScreenActivatedEventArgs@@UEAAJPEAPEAUHSTRING__@@@Z
0x180061450: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x18004C000: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>'}" ??_7?$RuntimeClass@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@@
0x18002B71C: "public: __cdecl XWinRT::ComLock::ComLock(bool) __ptr64" ??0ComLock@XWinRT@@QEAA@_N@Z
0x180013470: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetTrustLevel`adjustor{8}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenActivatedEventArgs@@W7EAAJPEAW4TrustLevel@@@Z
0x1800217D0: "public: virtual void * __ptr64 __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::`vector deleting destructor'(unsigned int) __ptr64" ??_EUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@UEAAPEAXI@Z
0x180011FC0: HSTRING_UserFree64
0x180005D10: "int __cdecl InlineIsEqualGUID(struct _GUID const & __ptr64,struct _GUID const & __ptr64)" ?InlineIsEqualGUID@@YAHAEBU_GUID@@0@Z
0x180054AE0: "__cdecl _imp_DebugBreak" __imp_DebugBreak
0x180058110: "not_connected" ??_C@_0O@GBCLHHD@not_connected?$AA@
0x180061110: "LockScreenInfoImpl_get_LockScree" ??_C@_0DA@PGHGDMDA@LockScreenInfoImpl_get_LockScree@
0x180015940: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@LockScreenUX@@W7E$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@9@PEAPE$AAV89@@Z
0x180055188: "__cdecl _imp_?InitializeData@Details@Platform@@YAJH@Z" __imp_?InitializeData@Details@Platform@@YAJH@Z
0x180072F90: "const XamlTypeInfo::InfoProvider::XamlTypeInfoProvider::`vftable'{for `XamlTypeInfo::InfoProvider::__IXamlTypeInfoProviderPublicNonVirtuals'}" ??_7XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@6B__IXamlTypeInfoProviderPublicNonVirtuals@12@@
0x180053948: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B@
0x180013040: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180013140: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180015C70: ?__abi_GetIids@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180060730: "unsigned short const * const RuntimeClass_Windows_ApplicationModel_LockScreen_LockScreenUnlockingDeferral" ?RuntimeClass_Windows_ApplicationModel_LockScreen_LockScreenUnlockingDeferral@@3QBGB
0x180023198: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x180014640: "[thunk]:public: virtual long __cdecl CUnlockingEventArgs::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CUnlockingEventArgs@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800255AC: "public: __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::~AsyncEventSourceT<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>(void) __ptr64" ??1?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@QEAA@XZ
0x180043D1C: "public: __cdecl Platform::WeakReference::~WeakReference(void) __ptr64" ??1WeakReference@Platform@@QEAA@XZ
0x180053600: "const CLockScreenComponentActivatedEventArgs::`vftable'" ??_7CLockScreenComponentActivatedEventArgs@@6B@
0x18006E094: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-legacy-l1-1-0
0x180013F90: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180013F10: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct IPlmApplicationControl>::~ComPtr<struct IPlmApplicationControl>(void) __ptr64" ??1?$ComPtr@UIPlmApplicationControl@@@WRL@Microsoft@@QEAA@XZ
0x18004C7D8: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180014450: "[thunk]:public: virtual unsigned long __cdecl CUnlockingEventArgs::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@CUnlockingEventArgs@@WBI@EAAKXZ
0x18004D220: "const wil::details::EventInvocationContext<1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$EventInvocationContext@$00@details@wil@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18003A9D0: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x180057698: "__cdecl GUID_d9ca44ee_3a6f_44c4_a796_32248c285250" _GUID_d9ca44ee_3a6f_44c4_a796_32248c285250
0x18006DC88: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_base_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_base_l1_1_0_dll
0x180029C44: "public: long __cdecl XWinRT::InterfaceEquals::operator()<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>(struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64,bool * __ptr64)const __ptr64" ??$?RUILockScreenBadge@LockScreen@ApplicationModel@Windows@@@InterfaceEquals@XWinRT@@QEBAJPEAUILockScreenBadge@LockScreen@ApplicationModel@Windows@@0PEA_N@Z
0x18002D458: "private: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::GetErrorLogoIcon(struct Windows::Storage::Streams::IRandomAccessStream * __ptr64 * __ptr64) __ptr64" ?GetErrorLogoIcon@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@AEAAJPEAPEAUIRandomAccessStream@Streams@Storage@4@@Z
0x1800152E0: ?__abi_GetTrustLevel@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBEI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18003989C: ?ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAAXPEAJ@Z
0x18002D290: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetAt(unsigned int,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetAt@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@@Z
0x18002802C: "public: __cdecl Microsoft::WRL::ComPtr<class lockframework::CLockApplicationHost>::~ComPtr<class lockframework::CLockApplicationHost>(void) __ptr64" ??1?$ComPtr@VCLockApplicationHost@lockframework@@@WRL@Microsoft@@QEAA@XZ
0x18000AA10: "public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::ApplicationValidateLockScreenExtension(struct HSTRING__ * __ptr64,unsigned char * __ptr64) __ptr64" ?ApplicationValidateLockScreenExtension@CLockFrameworkBrokerFactory@lockframework@@UEAAJPEAUHSTRING__@@PEAE@Z
0x180015460: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18004942C: ?erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@2@0@Z
0x180058178: "timed_out" ??_C@_09NCHNLHPG@timed_out?$AA@
0x1800138B0: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenComponentActivatedEventArgs@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180073CB0: "void (__cdecl* __ptr64 g_wil_details_internalUnsubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?g_wil_details_internalUnsubscribeFeatureStateChangeNotification@@3P6AXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@ZEA
0x180049CAC: ?erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@2@@Z
0x18003D634: ?ActivateInstance@IActivationFactory@Details@Platform@@UE$AAAPE$AAVObject@3@XZ
0x1800145E0: "[thunk]:public: virtual long __cdecl lockframework::CLockApplicationHost::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockApplicationHost@lockframework@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000F9F0: ??_G?$CTaskWrapper@V<lambda_66ab3e6d3958ab86e1704a0aaa73cffd>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct IRpcOptions>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIRpcOptions@@@WRL@Microsoft@@IEAAKXZ
0x180014BE0: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAKXZ
0x18005F254: ?_TlgEvent@?5??StartActivity@LockScreenInfoImpl_get_BatteryStatus_Activity@LockFrameworkUAPTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x1800483E4: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVObject@Platform@@0@Z
0x180038844: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IAsyncOperationCompletedHandler<bool> >::Initialize<struct Windows::Foundation::IAsyncOperationCompletedHandler<bool> >(struct Windows::Foundation::IAsyncOperationCompletedHandler<bool> * __ptr64) __ptr64" ??$Initialize@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@@?$GitPtrSupportsAgile@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@@Internal@Windows@@QEAAJPEAU?$IAsyncOperationCompletedHandler@_N@Foundation@2@@Z
0x1800494F4: ?erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@2@@Z
0x180071FF0: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Visibility>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@6BIValueType@2@@
0x1800725A0: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::IDisposable'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@1@@
0x18004CEF8: "const LockFrameworkUAPTelemetry::ValidateCaller::`vftable'" ??_7ValidateCaller@LockFrameworkUAPTelemetry@@6B@
0x18003EC60: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@UE$AAAPE$AAUIWeakReference@23@XZ
0x180072ED8: "const LockScreenUX::lockscreenux_XamlTypeInfo::XamlMetaDataProvider::`vftable'{for `Windows::UI::Xaml::Markup::IXamlMetadataProvider'}" ??_7XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@6BIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@
0x180049BE4: ?erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@2@0@Z
0x1800145F0: "[thunk]:public: virtual long __cdecl lockframework::CLockApplicationHost::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockApplicationHost@lockframework@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct IStream>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIStream@@@WRL@Microsoft@@IEAAKXZ
0x180055290: "__cdecl _imp_?GetActivationFactoryByPCWSTR@@YAJPEAXAEAVGuid@Platform@@PEAPEAX@Z" __imp_?GetActivationFactoryByPCWSTR@@YAJPEAXAEAVGuid@Platform@@PEAPEAX@Z
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800149B0: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x180033820: "public: class wistd::unique_ptr<void,struct wil::process_heap_deleter> & __ptr64 __cdecl wistd::unique_ptr<void,struct wil::process_heap_deleter>::operator=(class wistd::unique_ptr<void,struct wil::process_heap_deleter> &&) __ptr64" ??4?$unique_ptr@XUprocess_heap_deleter@wil@@@wistd@@QEAAAEAV01@$$QEAV01@@Z
0x180053C70: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180014260: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180054D08: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x180057D5A: "struct std::nothrow_t const std::nothrow" ?nothrow@std@@3Unothrow_t@1@B
0x18005D3D0: "__FIVectorView_1_Windows__CAppli" ??_C@_0EL@EIOIMECC@__FIVectorView_1_Windows__CAppli@
0x18002C280: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,enum lockframework::LockScreenInfoChangeType const & __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@XAEBW4LockScreenInfoChangeType@lockframework@@U_Nil@wistd@@U34@U34@U34@U34@U34@@wistd@@UEAAPEAXI@Z
0x18000FF90: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_e56e2706fcc2da0e7f7325a61a974a26>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x180058588: "protocol not supported" ??_C@_0BH@JPPPLHJB@protocol?5not?5supported?$AA@
0x180010220: ??_E?$CTaskWrapper@V<lambda_8960b5d7c3b539c5d1713dd2e4233173>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x1800138D0: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetIids`adjustor{32}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenComponentActivatedEventArgs@@WCA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180058B98: "__cdecl GUID_ca4d975c_d4d6_43f0_97c0_0833c6391c24" _GUID_ca4d975c_d4d6_43f0_97c0_0833c6391c24
0x180007290: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::EventTargetArray::`vector deleting destructor'(unsigned int) __ptr64" ??_EEventTargetArray@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x1800477B0: ?__abi_QueryInterface@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800576E8: "__cdecl GUID_76b5212e_ef05_417d_813a_8241d965e43f" _GUID_76b5212e_ef05_417d_813a_8241d965e43f
0x180013E40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18000B030: ?DoAsyncInvoke@?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@AEAAJ$$QEAV?$function@$$A6AJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Z@wistd@@@Z
0x180024CC8: "public: bool __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Inside(char const * __ptr64) __ptr64" ?_Inside@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA_NPEBD@Z
0x180054DF0: "__cdecl _imp_CloseThreadpoolTimer" __imp_CloseThreadpoolTimer
0x180057AE8: "RtlSubscribeWnfStateChangeNotifi" ??_C@_0CH@DLHFNNLE@RtlSubscribeWnfStateChangeNotifi@
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180024580: "void __cdecl wil::details::DebugBreak(void)" ?DebugBreak@details@wil@@YAXXZ
0x180057618: "__cdecl GUID_af86e2e0_b12d_4c6a_9c5a_d7aa65101e90" _GUID_af86e2e0_b12d_4c6a_9c5a_d7aa65101e90
0x180014BF0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@W7E$AAAKXZ
0x180055220: "__cdecl _imp_?__abi_WinRTraiseNotImplementedException@@YAXXZ" __imp_?__abi_WinRTraiseNotImplementedException@@YAXXZ
0x1800126F0: ??$Start@$$V@GetForCurrentViewInternal@LockFrameworkUAPTelemetry@@SA?AV01@XZ
0x1800162A0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18002C490: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800547C0: "struct __abi___classObjectEntry const LockScreenUX::__NullToVisibilityConverterActivationFactory_Registration" ?__NullToVisibilityConverterActivationFactory_Registration@LockScreenUX@@3U__abi___classObjectEntry@@B
0x180058750: GUID_NULL
0x1800073F0: "public: static long __cdecl PlatformInteropLockAppHost::GetLockAppHost(struct ILockAppHost * __ptr64 * __ptr64)" ?GetLockAppHost@PlatformInteropLockAppHost@@SAJPEAPEAUILockAppHost@@@Z
0x18004D500: "const lockframework::CLockApplicationHost::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct lockframework::ILockApplicationHostPrivate>'}" ??_7CLockApplicationHost@lockframework@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UILockApplicationHostPrivate@lockframework@@@Details@WRL@Microsoft@@@
0x18003360C: "public: __cdecl CRPCTimeout::~CRPCTimeout(void) __ptr64" ??1CRPCTimeout@@QEAA@XZ
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180031E90: "private: static void __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::_Free(struct HSTRING__ * __ptr64 * __ptr64,unsigned int)" ?_Free@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@CAXPEAPEAUHSTRING__@@I@Z
0x180015540: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18004CE70: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@
0x18003E748: ?CreateInstance@IUserControlFactory@Controls@Xaml@UI@Windows@@UE$AAAPE$AAVUserControl@2345@PE$AAVObject@Platform@@PEAPE$AAV78@@Z
0x180024C54: "public: bool __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Grow(unsigned __int64,bool) __ptr64" ?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA_N_K_N@Z
0x180040E20: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAKXZ
0x18004F570: "__cdecl __FIVectorView_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadgeProxyVtbl" ___FIVectorView_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadgeProxyVtbl
0x1800581D0: "address not available" ??_C@_0BG@DHPCNBJB@address?5not?5available?$AA@
0x180055070: "__cdecl _imp__lock" __imp__lock
0x18004DE90: "const CLockScreenActivatedEventArgs::`vftable'" ??_7CLockScreenActivatedEventArgs@@6B@
0x18006D800: "__cdecl CTA11PE$AAVNullReferenceException@Platform@@" _CTA11PE$AAVNullReferenceException@Platform@@
0x180011F90: IUnknown_AddRef_Proxy
0x180071E28: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6BObject@1@?$WriteOnlyArray@PE$AAVString@Platform@@$00@1@@
0x180046810: ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@@Z
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x180015530: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800459DC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1800109A0: ?set@IsBindable@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAX_N@Z
0x180006970: "public: __cdecl Microsoft::WRL::ComPtr<struct IUnknown>::ComPtr<struct IUnknown>(void) __ptr64" ??0?$ComPtr@UIUnknown@@@WRL@Microsoft@@QEAA@XZ
0x1800121E4: "__cdecl _Platform_WindowsDuplicateString" __Platform_WindowsDuplicateString
0x180016390: ?__abi_QueryInterface@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800155A0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180014080: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800614A0: "Detail1" ??_C@_1BA@BJNBCD@?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AA1?$AA?$AA@
0x1800134D0: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18002C280: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x18004CF98: "const CUnlockingDeferral::`vftable'{for `IWeakReferenceSource'}" ??_7CUnlockingDeferral@@6BIWeakReferenceSource@@@
0x180011A80: atexit
0x18006D980: "__stdcall CT??_R0PE$AAVObject@Platform@@" _CT??_R0PE$AAVObject@Platform@@@8824
0x1800528B0: "__cdecl __x_lockframework_CILockScreenDataLayerHelperStubVtbl" ___x_lockframework_CILockScreenDataLayerHelperStubVtbl
0x180013FF0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800530A0: "const Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>::`vftable'" ??_7?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@6B@
0x180021570: "public: __cdecl Microsoft::WRL::Details::MakeAllocator<class Microsoft::WRL::SimpleClassFactory<class CLockScreenActivatedEventArgs,0> >::~MakeAllocator<class Microsoft::WRL::SimpleClassFactory<class CLockScreenActivatedEventArgs,0> >(void) __ptr64" ??1?$MakeAllocator@V?$SimpleClassFactory@VCLockScreenActivatedEventArgs@@$0A@@WRL@Microsoft@@@Details@WRL@Microsoft@@QEAA@XZ
0x180016280: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18003AB84: ?TraceOperationStart@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAAXXZ
0x180016810: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_UnderlyingType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAVTypeName@Interop@345@@Z
0x180054E70: "__cdecl _imp_GetRestrictedErrorInfo" __imp_GetRestrictedErrorInfo
0x180025980: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18003B530: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180014310: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::Release`adjustor{16}' (void) __ptr64" ?Release@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x1800152F0: ?__abi_GetTrustLevel@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBFI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18004DF00: "const CLockScreenActivatedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7CLockScreenActivatedEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@@
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x180053BB0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180033CB0: "public: virtual void * __ptr64 __cdecl lockframework::CLockApplicationHost::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCLockApplicationHost@lockframework@@UEAAPEAXI@Z
0x18000C870: "public: virtual unsigned long __cdecl lockframework::CLockApplicationHost::Release(void) __ptr64" ?Release@CLockApplicationHost@lockframework@@UEAAKXZ
0x1800134C0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetTrustLevel`adjustor{64}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenActivatedEventArgs@@WEA@EAAJPEAW4TrustLevel@@@Z
0x1800378A0: "public: bool __cdecl wil::details_abi::heap_buffer::reserve(unsigned __int64) __ptr64" ?reserve@heap_buffer@details_abi@wil@@QEAA_N_K@Z
0x18003AB20: ?TraceOperationComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAAXXZ
0x180073CD0: "enum FEATURE_ENABLED_STATE (__cdecl* __ptr64 g_wil_details_internalGetFeatureEnabledState)(unsigned int,enum FEATURE_CHANGE_TIME)" ?g_wil_details_internalGetFeatureEnabledState@@3P6A?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@ZEA
0x180025E60: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180061400: "bad allocation" ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@
0x180073D38: "bool wil::details::g_processShutdownInProgress" ?g_processShutdownInProgress@details@wil@@3_NA
0x1800317AC: "private: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::UpdateBadgesAsync(void) __ptr64" ?UpdateBadgesAsync@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@AEAAJXZ
0x1800219E0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x180013130: "[thunk]:private: virtual void * __ptr64 __cdecl CLockScreenActivatedEventArgs::`vector deleting destructor'`adjustor{112}' (unsigned int) __ptr64" ??_ECLockScreenActivatedEventArgs@@GHA@EAAPEAXI@Z
0x180073B68: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x180014DF0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180015680: ?__abi_QueryInterface@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18000EEA0: "public: __cdecl Microsoft::WRL::ComPtr<struct IUnknown>::~ComPtr<struct IUnknown>(void) __ptr64" ??1?$ComPtr@UIUnknown@@@WRL@Microsoft@@QEAA@XZ
0x18005DD40: "__x_lockframework_CILockScreenDa" ??_C@_0DA@KADHFLOA@__x_lockframework_CILockScreenDa@
0x180012A10: "public: void __cdecl _TlgActivityBase<class wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class LockFrameworkUAPLogging,struct _TlgReflectorTag_Param0IsProviderType>,0,5>::zInternalStart(void) __ptr64" ?zInternalStart@?$_TlgActivityBase@V?$ActivityData@VLockFrameworkUAPLogging@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@$0A@$04@@QEAAXXZ
0x18006D6C8: "__cdecl CTA3?AVlength_error@std@@" _CTA3?AVlength_error@std@@
0x18005FDFB: ?_TlgEvent@?5??StartActivity@CLockApplicationHost__TerminateAppIfNotActive_Activity@LockFrameworkUAPTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18006DC40: "__cdecl _minATLObjMap_CLockFrameworkBrokerFactory" __minATLObjMap_CLockFrameworkBrokerFactory
0x18002C98C: "long __cdecl CreateRandomAccessStreamOnHandleForBadgeLogo(void * __ptr64,struct Windows::Storage::Streams::IRandomAccessStream * __ptr64 * __ptr64)" ?CreateRandomAccessStreamOnHandleForBadgeLogo@@YAJPEAXPEAPEAUIRandomAccessStream@Streams@Storage@Windows@@@Z
0x1800592E8: "LockScreenUX.XamlRuntimeSite" ??_C@_1DK@LIAIBAIL@?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAU?$AAX?$AA?4?$AAX?$AAa?$AAm?$AAl?$AAR?$AAu?$AAn?$AAt?$AAi?$AAm?$AAe?$AAS?$AAi?$AAt?$AAe?$AA?$AA@
0x180054908: "__cdecl _imp_NdrStubCall3" __imp_NdrStubCall3
0x1800620D8: "__stdcall _real" __real@4032000000000000
0x180036030: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800230B8: "int __cdecl wil::details::RecordLog(long)" ?RecordLog@details@wil@@YAHJ@Z
0x180053A50: "const Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>::`vftable'" ??_7?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@6B@
0x180011F60: ObjectStublessClient14
0x18003FC40: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1800739A0: "void (__cdecl* __ptr64 g_wil_details_pfnFeatureLoggingHook)(unsigned int,struct FEATURE_LOGGED_TRAITS const * __ptr64,struct FEATURE_ERROR const * __ptr64,int,enum wil_ReportingKind const * __ptr64,enum wil_VariantReportingKind const * __ptr64,unsigned char,unsigned __int64)" ?g_wil_details_pfnFeatureLoggingHook@@3P6AXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@ZEA
0x18003BDF0: ??$__abi_winrt_ptrto_array_ctor@PE$AAVString@Platform@@$00@@YAPEAXQ$01E$ADV?$Array@PE$AAVString@Platform@@$00@Platform@@@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct IPlmApplicationControl>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIPlmApplicationControl@@@WRL@Microsoft@@IEAAKXZ
0x1800122B1: "__cdecl _imp_load_CapabilityCheck" __imp_load_CapabilityCheck
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180023310: "void __cdecl wil::details::ReportFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,enum wil::details::ReportFailureOptions)" ?ReportFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBGW4ReportFailureOptions@12@@Z
0x180012D4C: "public: void __cdecl LockFrameworkUAPTelemetry::ValidateCaller::StartActivity(void) __ptr64" ?StartActivity@ValidateCaller@LockFrameworkUAPTelemetry@@QEAAXXZ
0x180073E88: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<enum Windows::UI::Xaml::Visibility>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@W4Visibility@Xaml@UI@Windows@@@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x180061988: "__cdecl _uuidof_?AUIUserControl@Controls@Xaml@UI@Windows@@" __uuidof_?AUIUserControl@Controls@Xaml@UI@Windows@@
0x180014460: "[thunk]:public: virtual long __cdecl lockframework::CLockApplicationHost::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockApplicationHost@lockframework@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002EEFC: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1> >::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@V?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@@WRL@Microsoft@@IEAAKXZ
0x18000FF90: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_6853bdc9e378f39074820e7a34941fac>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x180024090: "public: void __cdecl wil::details::static_lazy<class LockFrameworkUAPLogging>::cleanup(void) __ptr64" ?cleanup@?$static_lazy@VLockFrameworkUAPLogging@@@details@wil@@QEAAXXZ
0x180014340: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::Release`adjustor{16}' (void) __ptr64" ?Release@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x1800230F0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18006067C: "%ws" ??_C@_03BMPLCLAP@?$CFws?$AA@
0x180013D60: "[thunk]:public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockFrameworkBrokerFactory@lockframework@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180054CF8: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x180073768: "public: static class std::locale::id std::codecvt<unsigned short,char,int>::id" ?id@?$codecvt@GDH@std@@2V0locale@2@A
0x18002A01C: "long __cdecl Windows::Internal::Details::CreateGitHelper<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> > >(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64 * __ptr64)" ??$CreateGitHelper@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@@Details@Internal@Windows@@YAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@2@PEAPEAU342@@Z
0x180054F50: "__cdecl _imp_EventActivityIdControl" __imp_EventActivityIdControl
0x180073928: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> * __ptr64 __ptr64 wil::details_abi::g_pProcessLocalData" ?g_pProcessLocalData@details_abi@wil@@3PEAV?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@12@EA
0x180047450: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x18003E480: "public: static long __cdecl LockScreenUX::__LockScreenInfoControlActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__LockScreenInfoControlActivationFactory@LockScreenUX@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x18004E180: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@12@@
0x1800726C0: "const Windows::UI::Xaml::RoutedEventHandler::`vftable'{for `Platform::Object'}" ??_7RoutedEventHandler@Xaml@UI@Windows@@6BObject@Platform@@@
0x1800101D0: "public: virtual struct _RTL_SRWLOCK * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLock(void)const __ptr64" ?GetLock@ModuleBase@Details@WRL@Microsoft@@UEBAPEAU_RTL_SRWLOCK@@XZ
0x1800083AC: "public: class Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray> & __ptr64 __cdecl Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray>::operator=(class Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray> &&) __ptr64" ??4?$ComPtr@VEventTargetArray@Details@WRL@Microsoft@@@WRL@Microsoft@@QEAAAEAV012@$$QEAV012@@Z
0x180054D10: "__cdecl _imp_ReleaseSRWLockShared" __imp_ReleaseSRWLockShared
0x180058098: "filename_too_long" ??_C@_0BC@LEEIKBAL@filename_too_long?$AA@
0x1800299F0: "public: virtual long __cdecl lockframework::CLockScreenViewFactory::CreateXamlRuntimeSite(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?CreateXamlRuntimeSite@CLockScreenViewFactory@lockframework@@UEAAJPEAPEAUIInspectable@@@Z
0x180061E50: "invalid map/set<T> iterator" ??_C@_0BM@PAPJHAGI@invalid?5map?1set?$DMT?$DO?5iterator?$AA@
0x180032AC8: ?reset@?$unique_storage@U?$resource_policy@PEAU_WNF_USER_SUBSCRIPTION@@P6AJPEAU1@@Z$1?RtlUnsubscribeWnfNotificationWaitForCompletion@@YAJ0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@QEAAXPEAU_WNF_USER_SUBSCRIPTION@@@Z
0x180057DC8: "io error" ??_C@_08GLNPIFBN@io?5error?$AA@
0x18006DD70: api-ms-win-security-capability-l1-1-0_NULL_THUNK_DATA_DLB
0x1800156A0: ?__abi_QueryInterface@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180054A58: "__cdecl _imp_ObjectStublessClient11" __imp_ObjectStublessClient11
0x1800141A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18003F6E0: ?__abi_AddRef@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@UE$AAAKXZ
0x180014F00: ?__abi_GetIids@?QObject@Platform@@__XamlRuntimeSiteActivationFactory@LockScreenUX@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180013BE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x18003D7F8: ?AllocateAndCopyElements@?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@KAPEAPE$AAVString@2@PEBQE$AAV32@I@Z
0x180012220: "__cdecl _tailMerge_api_ms_win_security_base_l1_1_0_dll" __tailMerge_api_ms_win_security_base_l1_1_0_dll
0x18005DC38: IID___x_lockframework_CILockFrameworkBrokerStatics
0x1800517A0: "__cdecl __x_lockframework_CILockScreenDataLayerHelperProxyVtbl" ___x_lockframework_CILockScreenDataLayerHelperProxyVtbl
0x180025E40: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002C578: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18000BE80: "protected: virtual void __cdecl LockFrameworkUAPTelemetry::CLockApplicationHost_Unlocking_Activity::StopActivity(void) __ptr64" ?StopActivity@CLockApplicationHost_Unlocking_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ
0x180073808: "public: static class std::locale::id std::num_put<wchar_t,class std::ostreambuf_iterator<wchar_t,struct std::char_traits<wchar_t> > >::id" ?id@?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@2V0locale@2@A
0x180014AE0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVString@Platform@@$00@3@WHA@E$AAAPE$AAUIWeakReference@23@XZ
0x180061D50: "Windows.Foundation.IReferenceArr" ??_C@_1JK@KDDKBFHG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAA?$AAr?$AAr@
0x1800141B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18006DF54: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0
0x1800159B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsDictionary@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x180062078: "Platform::Exception^: %ws" ??_C@_1DE@IGMDANFF@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?3?$AA?3?$AAE?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$FO?$AA?3?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x180014050: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800551E0: "__cdecl _imp_?Allocate@Heap@Details@Platform@@SAPEAX_K0@Z" __imp_?Allocate@Heap@Details@Platform@@SAPEAX_K0@Z
0x180027968: "private: long __cdecl CLockScreenComponentActivatedEventArgs::SetContractId(unsigned short const * __ptr64) __ptr64" ?SetContractId@CLockScreenComponentActivatedEventArgs@@AEAAJPEBG@Z
0x18004C7A0: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>'}" ??_7?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$IIterable@PEAUHSTRING__@@@234@@
0x180014470: "[thunk]:public: virtual long __cdecl lockframework::CLockApplicationHost::GetIids`adjustor{32}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockApplicationHost@lockframework@@WCA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180060CF8: "__cdecl GUID_6e82dedc_b74e_503a_b00b_9c6f47f12a0f" _GUID_6e82dedc_b74e_503a_b00b_9c6f47f12a0f
0x180054B58: api-ms-win-core-errorhandling-l1-1-2_NULL_THUNK_DATA
0x180014C30: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_N@Details@2@WCI@E$AAAKXZ
0x180025800: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@WRL@Microsoft@@VFtmBase@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180054928: "__cdecl _imp_CStdStubBuffer_CountRefs" __imp_CStdStubBuffer_CountRefs
0x180058568: "owner dead" ??_C@_0L@BLPOFLNJ@owner?5dead?$AA@
0x180054B48: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x18001229F: "__cdecl _imp_load_DuplicateTokenEx" __imp_load_DuplicateTokenEx
0x180021750: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180055150: "__cdecl _imp_?__abi_cast_Object_to_String@__abi_details@@YAPE$AAVString@Platform@@_NPE$AAVObject@3@@Z" __imp_?__abi_cast_Object_to_String@__abi_details@@YAPE$AAVString@Platform@@_NPE$AAVObject@3@@Z
0x18002CEFC: "private: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::EnsureWnfNotificationFromLockScreenInfoAgent(void) __ptr64" ?EnsureWnfNotificationFromLockScreenInfoAgent@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@AEAAJXZ
0x180010220: ??_G?$CTaskWrapper@V<lambda_934b623a81bfbd55f2b5f7232155d64d>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180014C20: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_N@Details@2@WCA@E$AAAKXZ
0x180021790: "public: virtual void * __ptr64 __cdecl LockFrameworkUAPLogging::`scalar deleting destructor'(unsigned int) __ptr64" ??_GLockFrameworkUAPLogging@@UEAAPEAXI@Z
0x180029DE8: ??$AsyncInvokeAll@$$T$$T@?$AsyncEventSourceT@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@QEAAJAEB$$T0@Z
0x180015650: ?__abi_QueryInterface@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBFA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800281A0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800100F0: "public: virtual long __cdecl CMarshalByValue::UnmarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?UnmarshalInterface@CMarshalByValue@@UEAAJPEAUIStream@@AEBU_GUID@@PEAPEAX@Z
0x180015710: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@W7E$AAAKXZ
0x180011C3F: "public: __cdecl exception::exception(char const * __ptr64 const & __ptr64) __ptr64" ??0exception@@QEAA@AEBQEBD@Z
0x1800035A0: "public: virtual long __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >,2>::Invoke(struct IInspectable * __ptr64,struct IInspectable * __ptr64) __ptr64" ?Invoke@?$GitInvokeHelper@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAJPEAUIInspectable@@0@Z
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x180030480: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::SetAt(unsigned int,struct HSTRING__ * __ptr64) __ptr64" ?SetAt@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIPEAUHSTRING__@@@Z
0x18004DD20: "const LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_BatteryStatus_Activity::`vftable'" ??_7LockScreenInfoImpl_get_BatteryStatus_Activity@LockFrameworkUAPTelemetry@@6B@
0x180015B00: ?__abi_AddRef@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBI@E$AAAKXZ
0x1800111B8: "char const * __ptr64 __cdecl std::_Winerror_map(int)" ?_Winerror_map@std@@YAPEBDH@Z
0x180015660: ?__abi_QueryInterface@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBFI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18003A640: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@_N@Foundation@3@@Z
0x1800713B8: "const LockScreenUX::LockScreenInfoControl::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector2'}" ??_7LockScreenInfoControl@LockScreenUX@@6BIComponentConnector2@Markup@Xaml@UI@Windows@@@
0x18004C2A0: "const Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180014CD0: ?__abi_AddRef@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WDA@E$AAAKXZ
0x180015740: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x18003939C: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource,struct Windows::Foundation::IAsyncOperation<bool>,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IAsyncOperation@_N@Foundation@Windows@@UIAsyncOperationLocal@Internal@7@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180058D88: "onecoreuap\shell\lock\uap\lib\lo" ??_C@_0DB@KNKNHDAG@onecoreuap?2shell?2lock?2uap?2lib?2lo@
0x18005E098: "__vectorcall ??_R1A@?0A@EA@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft" ??_R1A@?0A@EA@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@8
0x180029510: "public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::ProcessIdValidateLockScreenExtension(unsigned long,unsigned char * __ptr64) __ptr64" ?ProcessIdValidateLockScreenExtension@CLockFrameworkBrokerFactory@lockframework@@UEAAJKPEAE@Z
0x1800281F0: "public: virtual void * __ptr64 __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::`vector deleting destructor'(unsigned int) __ptr64" ??_ECLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@UEAAPEAXI@Z
0x180013300: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenActivatedEventArgs@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180015C30: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180010220: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180057EF0: "permission_denied" ??_C@_0BC@FNODOBAE@permission_denied?$AA@
0x180015E20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1800261A0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180035460: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180054C38: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x180053290: "struct Microsoft::WRL::Details::CreatorMap const lockframework::__object_CLockScreenViewFactory" ?__object_CLockScreenViewFactory@lockframework@@3UCreatorMap@Details@WRL@Microsoft@@B
0x1800391F0: ??_G?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180011E9F: "__cdecl _dllonexit" __dllonexit
0x18003CEB0: ??1LockScreenInfoControl@LockScreenUX@@AE$AAA@XZ
0x18004D6A0: "const Microsoft::WRL::RuntimeClass<struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@WRL@Microsoft@@VFtmBase@78@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@12@@
0x180010500: "public: virtual long __cdecl CMarshalByValue::ReleaseMarshalData(struct IStream * __ptr64) __ptr64" ?ReleaseMarshalData@CMarshalByValue@@UEAAJPEAUIStream@@@Z
0x1800106B0: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::get_IsHolographic(unsigned char * __ptr64) __ptr64" ?get_IsHolographic@CLockScreenComponentActivatedEventArgs@@UEAAJPEAE@Z
0x1800444CC: ?ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVObject@Platform@@XZ
0x180053988: "const lockframework::CLockScreenViewFactory::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct lockframework::ILockScreenViewStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct lockframework::ILockScreenViewStatics> >'}" ??_7CLockScreenViewFactory@lockframework@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UILockScreenViewStatics@lockframework@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UILockScreenViewStatics@lockframework@@@234@@Details@WRL@Microsoft@@@
0x18003F710: ?__abi_AddRef@?QObject@Platform@@__NullToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAKXZ
0x180054340: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18004DD68: "const LockFrameworkUAPLogging::`vftable'" ??_7LockFrameworkUAPLogging@@6B@
0x180011EFE: WindowsGetStringRawBuffer
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x18002BE0C: "public: __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_NetworkStatus_Activity::~LockScreenInfoImpl_get_NetworkStatus_Activity(void) __ptr64" ??1LockScreenInfoImpl_get_NetworkStatus_Activity@LockFrameworkUAPTelemetry@@QEAA@XZ
0x1800299B0: "public: virtual long __cdecl lockframework::CLockScreenViewFactory::CreateLockScreenInfoControl(struct IInspectable * __ptr64,struct IInspectable * __ptr64 * __ptr64) __ptr64" ?CreateLockScreenInfoControl@CLockScreenViewFactory@lockframework@@UEAAJPEAUIInspectable@@PEAPEAU3@@Z
0x180027D70: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::get_User(struct Windows::System::IUser * __ptr64 * __ptr64) __ptr64" ?get_User@CLockScreenComponentActivatedEventArgs@@UEAAJPEAPEAUIUser@System@Windows@@@Z
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180027790: "public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::Release(void) __ptr64" ?Release@CLockScreenComponentActivatedEventArgs@@UEAAKXZ
0x180015720: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x180013F60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002DAF0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetMany(unsigned int,unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIIPEAPEAUHSTRING__@@PEAI@Z
0x180007B30: "public: __cdecl Windows::Internal::StringReference::StringReference(unsigned short const * __ptr64,unsigned int) __ptr64" ??0StringReference@Internal@Windows@@QEAA@PEBGI@Z
0x180054F80: "__cdecl _imp_RoGetDesignModeV2" __imp_RoGetDesignModeV2
0x18003E884: "public: bool __cdecl Platform::Guid::Equals(struct _GUID const & __ptr64) __ptr64" ?Equals@Guid@Platform@@QEAA_NAEBU_GUID@@@Z
0x180029AB0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800737E8: "public: static class std::locale::id std::codecvt<char,char,int>::id" ?id@?$codecvt@DDH@std@@2V0locale@2@A
0x180058EF0: "__cdecl GUID_a656e803_4059_4a4c_a5b8_0d0de2c809fb" _GUID_a656e803_4059_4a4c_a5b8_0d0de2c809fb
0x1800716F0: "const LockScreenUX::BooleanToVisibilityConverter::`vftable'{for `Platform::Object'}" ??_7BooleanToVisibilityConverter@LockScreenUX@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x18005D200: IID___FIIterable_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadge
0x18003C690: ??0LockScreenInfoControl@LockScreenUX@@QE$AAA@XZ
0x18004C5E8: "const Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180060660: "RtlNtStatusToDosErrorNoTeb" ??_C@_0BL@JCIJNLFN@RtlNtStatusToDosErrorNoTeb?$AA@
0x18005F481: ?_TlgEvent@?M@??StopActivity@LockScreenInfoImpl_get_NetworkStatus_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x180016360: ?__abi_QueryInterface@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180046990: ?_Erase@?$_Tree@V?$_Tmap_traits@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@2@@Z
0x1800738E0: "__cdecl _native_startup_lock" __native_startup_lock
0x18004F310: "__cdecl windows2Eapplicationmodel2Elockscreen_InterfaceNamesList" _windows2Eapplicationmodel2Elockscreen_InterfaceNamesList
0x18000C9A0: "bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)" ?IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z
0x180014890: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18004CFB8: "const CUnlockingDeferral::`vftable'" ??_7CUnlockingDeferral@@6B@
0x180072FC0: "const XamlTypeInfo::InfoProvider::XamlTypeInfoProvider::`vftable'{for `Platform::Object'}" ??_7XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@6BObject@Platform@@@
0x180038570: "public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::IsSupported(unsigned char * __ptr64) __ptr64" ?IsSupported@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@UEAAJPEAE@Z
0x180026CD0: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?CoTaskMemFree@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180014950: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x1800281A0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180002F90: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::GetView(struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> * __ptr64 * __ptr64) __ptr64" ?GetView@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@345@@Z
0x18000FE00: ??_E?$CTaskWrapper@V<lambda_eea448568515a6d2e3245e6615b867a6>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18004836C: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVObject@Platform@@00@Z
0x18002BA28: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800126D0: DllMain
0x180073B78: "struct Windows::Foundation::Diagnostics::IAsyncCausalityTracerStatics * __ptr64 __ptr64 Microsoft::WRL::gCausality" ?gCausality@WRL@Microsoft@@3PEAUIAsyncCausalityTracerStatics@Diagnostics@Foundation@Windows@@EA
0x180010470: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180016680: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlMember@2345@@Z
0x180014BD0: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHA@E$AAAKXZ
0x1800601FA: ?_TlgEvent@?3??ServerEndpoint_RequestUnlock@LockFrameworkUAPTelemetry@@SAXXZ@4U<unnamed-type-_TlgEvent>@?3??12@SAXXZ@B
0x18003FBE0: ?__abi_GetIids@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180007010: "private: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::AddInternal(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,void * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?AddInternal@?$EventSource@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@AEAAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@PEAXPEAUEventRegistrationToken@@@Z
0x180057F50: "connection_already_in_progress" ??_C@_0BP@FOJJHMCC@connection_already_in_progress?$AA@
0x1800157A0: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHI@E$AAAKXZ
0x180007BB0: "public: long __cdecl lockframework::CLockAppHostServer::RuntimeClassInitialize(class lockframework::CLockApplicationHost * __ptr64) __ptr64" ?RuntimeClassInitialize@CLockAppHostServer@lockframework@@QEAAJPEAVCLockApplicationHost@2@@Z
0x18003A150: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAE@Z
0x1800722F8: "const LockScreenUX::__StringNullOrEmptyToVisibilityConverterActivationFactory::`vftable'{for `Platform::Object'}" ??_7__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@6BObject@Platform@@@
0x18003FFC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__NullToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJPEAPE$AAVObject@3@@Z
0x180015AE0: ?__abi_AddRef@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAKXZ
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180015780: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAKXZ
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct IAgileObject>::~ComPtr<struct IAgileObject>(void) __ptr64" ??1?$ComPtr@UIAgileObject@@@WRL@Microsoft@@QEAA@XZ
0x180073D80: "bool (__cdecl* __ptr64 wil::g_pfnWilFailFast)(struct wil::FailureInfo const & __ptr64)" ?g_pfnWilFailFast@wil@@3P6A_NAEBUFailureInfo@1@@ZEA
0x180015730: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAKXZ
0x180015750: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAKXZ
0x180010DD0: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::UnregisterCOMObject(wchar_t const * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?UnregisterCOMObject@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAJPEB_WPEAKI@Z
0x180073B70: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x180054E58: api-ms-win-core-util-l1-1-0_NULL_THUNK_DATA
0x180028950: "protected: virtual bool __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_LockScreenImage_Activity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@LockScreenInfoImpl_get_LockScreenImage_Activity@LockFrameworkUAPTelemetry@@MEAA_NJ@Z
0x180043D0C: "public: __cdecl Platform::StringReference::~StringReference(void) __ptr64" ??1StringReference@Platform@@QEAA@XZ
0x1800145D0: "[thunk]:public: virtual long __cdecl lockframework::CLockApplicationHost::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockApplicationHost@lockframework@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180015770: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDI@E$AAAKXZ
0x180053458: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@12@@
0x1800730A4: "private: static long volatile wil::details::ThreadFailureCallbackHolder::s_telemetryId" ?s_telemetryId@ThreadFailureCallbackHolder@details@wil@@0JC
0x1800435C0: ??0XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@QE$AAA@XZ
0x180015F60: ?__abi_GetRuntimeClassName@RoutedEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x18003FBE0: ?__abi_GetIids@?QObject@Platform@@__NullToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct IRpcOptions>::~ComPtr<struct IRpcOptions>(void) __ptr64" ??1?$ComPtr@UIRpcOptions@@@WRL@Microsoft@@QEAA@XZ
0x180034B00: "public: virtual long __cdecl CUnlockingDeferral::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CUnlockingDeferral@@UEAAJPEAPEAUHSTRING__@@@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<class lockframework::CLockAppHostServer>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@VCLockAppHostServer@lockframework@@@WRL@Microsoft@@IEAAKXZ
0x180015220: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_N@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1800147B0: "[thunk]:public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserProfilePersonalizationSettings@UserProfile@System@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180015AD0: ?RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAXXZ
0x18002FEE0: "public: virtual long __cdecl Windows::Foundation::Collections::IVector_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>,1>::ReplaceAll(unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64) __ptr64" ?ReplaceAll@?$IVector_impl@U?$AggregateType@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@PEAUILockScreenBadge@234@@Internal@Foundation@Windows@@$00@Collections@Foundation@Windows@@UEAAJIPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@4@@Z
0x18002C490: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef(void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180038118: "void __cdecl wil_details_StagingConfig_Free(struct wil_details_StagingConfig * __ptr64)" ?wil_details_StagingConfig_Free@@YAXPEAUwil_details_StagingConfig@@@Z
0x180047D50: ?__abi_Release@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAKXZ
0x1800549F8: "__cdecl _imp_CoCancelCall" __imp_CoCancelCall
0x18005D020: IID___x_Windows_CApplicationModel_CLockScreen_CILockScreenInfo
0x180054D78: "__cdecl _imp_WaitOnAddress" __imp_WaitOnAddress
0x180014F20: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1800548C0: "__cdecl _imp_NdrDllCanUnloadNow" __imp_NdrDllCanUnloadNow
0x180058F70: "Shell_GetOccludedNavBarHeight" ??_C@_0BO@GKOCECOM@Shell_GetOccludedNavBarHeight?$AA@
0x180014F40: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180014060: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180057728: "__cdecl GUID_cf651713_cd08_4fd8_b697_a281b6544e2e" _GUID_cf651713_cd08_4fd8_b697_a281b6544e2e
0x18006E030: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x180013160: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180073DA0: "char * `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_szModule" ?s_szModule@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4PADA
0x180015760: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAKXZ
0x180014F60: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180014F70: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180015700: ?__abi_QueryInterface@?QObject@Platform@@__NullToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18002F900: "public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::Release(void) __ptr64" ?Release@?$EventInvocationContext@$00@details@wil@@UEAAKXZ
0x180072910: "const XamlTypeInfo::InfoProvider::XamlUserType::`vftable'{for `__abi_IUnknown'}" ??_7XamlUserType@InfoProvider@XamlTypeInfo@@6B__abi_IUnknown@@@
0x180055038: "__cdecl _imp_realloc" __imp_realloc
0x180054FE8: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x18004E3E0: "const LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_AlarmIcon_Activity::`vftable'" ??_7LockScreenInfoImpl_get_AlarmIcon_Activity@LockFrameworkUAPTelemetry@@6B@
0x180032B24: ?reset@?$unique_storage@U?$resource_policy@PEAUwnf_subscription_state_base@details@wil@@P6AXPEAU123@@Z$1?delete_wnf_subscription_state@23@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAU123@$0A@$$T@details@wil@@@details@wil@@QEAAXPEAUwnf_subscription_state_base@23@@Z
0x18002E31C: "private: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::HandleSingleBadge(struct LOCKSCREENBADGESNAPSHOT * __ptr64) __ptr64" ?HandleSingleBadge@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@AEAAJPEAULOCKSCREENBADGESNAPSHOT@@@Z
0x1800738B8: "public: static class std::locale::id std::moneypunct<char,0>::id" ?id@?$moneypunct@D$0A@@std@@2V0locale@2@A
0x1800107E0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180015A10: ?CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x180071C70: ??_7?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6BObject@1@@
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800389CC: ??$MakeAsyncHelper@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@UINilDelegate@Internal@3@V?$CBasicResult@E$0A@@63@VComTaskPoolHandler@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@YAJPEAPEAU?$IAsyncOperation@_N@Foundation@1@$$QEAVComTaskPoolHandler@01@QEBGW4TrustLevel@@PEAV?$AsyncCallbackBase@V?$CBasicResult@E$0A@@Internal@Windows@@@01@@Z
0x180054CA0: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x180071928: "__vectorcall ??_R0?AU__abi_Module@" ??_R0?AU__abi_Module@@@8
0x180054BE0: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x18002802C: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::StateRepository::IApplicationExtensionStatics>::~ComPtr<struct Windows::Internal::StateRepository::IApplicationExtensionStatics>(void) __ptr64" ??1?$ComPtr@UIApplicationExtensionStatics@StateRepository@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180016430: ?__abi_Release@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WBA@E$AAAKXZ
0x1800130D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800392F0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180054BF0: api-ms-win-core-libraryloader-l1-2-1_NULL_THUNK_DATA
0x180016450: ?__abi_Release@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WCA@E$AAAKXZ
0x180011188: "char const * __ptr64 __cdecl std::_Syserror_map(int)" ?_Syserror_map@std@@YAPEBDH@Z
0x180015520: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800738A0: "public: static class std::locale::id std::messages<char>::id" ?id@?$messages@D@std@@2V0locale@2@A
0x18001266D: ?ReCreateFromException@Details@Platform@@YAJPE$AAVException@2@@Z
0x180010540: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAKXZ
0x180060940: "unsigned short const * const RuntimeClass_Windows_ApplicationModel_LockScreen_LockScreenUnlockingEventArgs" ?RuntimeClass_Windows_ApplicationModel_LockScreen_LockScreenUnlockingEventArgs@@3QBGB
0x180058C08: "__cdecl GUID_f2317837_24f7_4258_951e_794cc27efec9" _GUID_f2317837_24f7_4258_951e_794cc27efec9
0x180057D78: "file exists" ??_C@_0M@MIDIAGJP@file?5exists?$AA@
0x180054EB8: api-ms-win-core-winrt-l1-1-0_NULL_THUNK_DATA
0x18003905C: "public: __cdecl AutoStubBias<struct IUnknown,struct Windows::Internal::INilDelegate>::~AutoStubBias<struct IUnknown,struct Windows::Internal::INilDelegate>(void) __ptr64" ??1?$AutoStubBias@UIUnknown@@UINilDelegate@Internal@Windows@@@@QEAA@XZ
0x180015360: ?__abi_GetTrustLevel@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180005520: "public: virtual long __cdecl CLockScreenActivatedEventArgs::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenActivatedEventArgs@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct IGlobalInterfaceTable>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIGlobalInterfaceTable@@@WRL@Microsoft@@IEAAKXZ
0x180015510: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180015250: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_N@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18003C96C: ??0StringNullOrEmptyToVisibilityConverter@LockScreenUX@@QE$AAA@XZ
0x1800399F0: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180054300: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180058370: "inappropriate io control operati" ??_C@_0CD@BNPLBMNA@inappropriate?5io?5control?5operati@
0x18002D920: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180025840: "protected: virtual void * __ptr64 __cdecl CMarshalByValue::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCMarshalByValue@@MEAAPEAXI@Z
0x18006DF18: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x180016400: ?__abi_QueryInterface@RoutedEventHandler@Xaml@UI@Windows@@W7E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x180014590: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::System::Internal::ISignInStateManager>::~ComPtr<struct Windows::System::Internal::ISignInStateManager>(void) __ptr64" ??1?$ComPtr@UISignInStateManager@Internal@System@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180015AC0: ?GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlRuntimeSite@LockScreenUX@@WBA@E$AAAP$01E$AAV?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@XZ
0x180013E50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180040CC0: ?__abi_QueryInterface@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x18000FB50: "int __cdecl wil_details_SetEnabledAndHasNotificationStateCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetEnabledAndHasNotificationStateCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x180058C68: "__cdecl GUID_252e7f79_acfa_4ea2_9a7e_fa27a8a4d3d9" _GUID_252e7f79_acfa_4ea2_9a7e_fa27a8a4d3d9
0x180036A94: "public: void __cdecl wil::details::EnabledStateManager::SubscribeFeaturePropertyCacheToEnabledStateChanges(union wil_details_FeaturePropertyCache * __ptr64,enum wil_FeatureChangeTime) __ptr64" ?SubscribeFeaturePropertyCacheToEnabledStateChanges@EnabledStateManager@details@wil@@QEAAXPEATwil_details_FeaturePropertyCache@@W4wil_FeatureChangeTime@@@Z
0x180057ED8: "too many files open" ??_C@_0BE@GHAFMPAH@too?5many?5files?5open?$AA@
0x18000EED0: "public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::Release(void) __ptr64" ?Release@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@UEAAKXZ
0x180025E60: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180061EF8: "__cdecl _uuidof_?AU__IXamlRuntimeSitePublicNonVirtuals@LockScreenUX@@" __uuidof_?AU__IXamlRuntimeSitePublicNonVirtuals@LockScreenUX@@
0x18000DF00: "public: virtual long __cdecl Microsoft::WRL::FtmBase::GetUnmarshalClass(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _GUID * __ptr64) __ptr64" ?GetUnmarshalClass@FtmBase@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAXK1KPEAU4@@Z
0x1800253D8: "struct HINSTANCE__ * __ptr64 __cdecl wil_details_GetNtDllModuleHandle(void)" ?wil_details_GetNtDllModuleHandle@@YAPEAUHINSTANCE__@@XZ
0x180041614: ?__abi_winrt_ptr_ctor@@YAPEAXQE$ADVObject@Platform@@@Z
0x180042F80: ??$__abi_array_copy_to_and_release@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Details@Platform@@YAXP$01E$AAV?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@1@PEAPEAXPEAI@Z
0x18000C6D0: "private: virtual void * __ptr64 __cdecl CLockScreenActivatedEventArgs::`vector deleting destructor'(unsigned int) __ptr64" ??_ECLockScreenActivatedEventArgs@@EEAAPEAXI@Z
0x18005F944: ?_TlgEvent@?BO@??StopActivity@LockScreenInfoImpl_get_DetailText_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x1800134A0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetTrustLevel`adjustor{48}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenActivatedEventArgs@@WDA@EAAJPEAW4TrustLevel@@@Z
0x18000FA70: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::get_Size(unsigned int * __ptr64) __ptr64" ?get_Size@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAI@Z
0x180014540: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800272D0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180054D88: "__cdecl _imp_SleepConditionVariableSRW" __imp_SleepConditionVariableSRW
0x1800104B0: "public: static void __cdecl Platform::Details::Heap::PlacementFree(void * __ptr64,void * __ptr64)" ?PlacementFree@Heap@Details@Platform@@SAXPEAX0@Z
0x1800342C0: "public: virtual long __cdecl lockframework::CLockApplicationHost::DismissSingleViewFromLockScreen(void) __ptr64" ?DismissSingleViewFromLockScreen@CLockApplicationHost@lockframework@@UEAAJXZ
0x180015380: ?__abi_GetTrustLevel@?QObject@Platform@@__LockScreenInfoControlActivationFactory@LockScreenUX@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180015350: ?__abi_GetTrustLevel@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180054B28: "__cdecl _imp_GetLastError" __imp_GetLastError
0x180010430: CStdStubBuffer_Release
0x180010F64: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x1800134B0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetTrustLevel`adjustor{56}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenActivatedEventArgs@@WDI@EAAJPEAW4TrustLevel@@@Z
0x18003E2CC: ?CopyToOrDetach@?$Array@PE$AAVString@Platform@@$00@Platform@@AE$AAAXPEAPEAPE$AAVString@2@PEAI@Z
0x180015240: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_N@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180054A08: "__cdecl _imp_CreateStreamOnHGlobal" __imp_CreateStreamOnHGlobal
0x18004114C: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_set_Content@?QIUserControl@Controls@Xaml@UI@Windows@@LockScreenInfoControl@LockScreenUX@@UE$AAAJPE$AAVUIElement@345@@Z
0x180042DB8: ??$_Insert_nohint@AEAU?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QE$AAVString@Platform@@VWeakReference@2@@1@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@1@@Z
0x180036338: "private: void __cdecl wil::details_abi::FeatureStateData::RetrieveUsageUnderLock(struct wil::details_abi::UsageIndexes & __ptr64) __ptr64" ?RetrieveUsageUnderLock@FeatureStateData@details_abi@wil@@AEAAXAEAUUsageIndexes@23@@Z
0x1800715E8: "const LockScreenUX::StringNullOrEmptyToVisibilityConverter::`vftable'{for `Platform::Object'}" ??_7StringNullOrEmptyToVisibilityConverter@LockScreenUX@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x180012655: "__cdecl _Platform_WindowsCompareStringOrdinal" __Platform_WindowsCompareStringOrdinal
0x180020F54: "public: void * __ptr64 __cdecl Microsoft::WRL::ComPtr<struct IUnknown>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ComPtr@UIUnknown@@@WRL@Microsoft@@QEAAPEAXI@Z
0x180054B80: "__cdecl _imp_DuplicateHandle" __imp_DuplicateHandle
0x180011108: "void __cdecl std::_Xbad_alloc(void)" ?_Xbad_alloc@std@@YAXXZ
0x18004F2B0: "__cdecl windows2Eapplicationmodel2Elockscreen_BaseIIDList" _windows2Eapplicationmodel2Elockscreen_BaseIIDList
0x180013E40: "[thunk]:public: virtual unsigned long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@UserProfilePersonalizationSettings@UserProfile@System@Windows@@WBA@EAAKXZ
0x180046290: ?InitializeComponent@?Q__ILockScreenInfoControlPublicNonVirtuals@LockScreenUX@@LockScreenInfoControl@2@UE$AAAXXZ
0x180054F78: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x18001107C: "public: virtual __cdecl std::length_error::~length_error(void) __ptr64" ??1length_error@std@@UEAA@XZ
0x180015C90: ?__abi_GetIids@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x18002E250: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180013860: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{48}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDA@EAAKXZ
0x180072730: "const Windows::UI::Xaml::RoutedEventHandler::`vftable'{for `__abi_IUnknown'}" ??_7RoutedEventHandler@Xaml@UI@Windows@@6B__abi_IUnknown@@@
0x180015C80: ?__abi_GetIids@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180054AB0: "__cdecl _imp_ObjectStublessClient7" __imp_ObjectStublessClient7
0x1800027D0: "public: virtual long __cdecl CLockScreenActivatedEventArgs::get_Info(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?get_Info@CLockScreenActivatedEventArgs@@UEAAJPEAPEAUIInspectable@@@Z
0x180014230: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180033BF0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@WRL@Microsoft@@VFtmBase@78@@WRL@Microsoft@@UEAAPEAXI@Z
0x180054A60: "__cdecl _imp_ObjectStublessClient6" __imp_ObjectStublessClient6
0x1800580E8: "no_buffer_space" ??_C@_0BA@FDIJKJCL@no_buffer_space?$AA@
0x1800543C8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180015A70: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAPE$AAUIXamlType@2345@PE$AAVString@Platform@@@Z
0x1800723C8: "const Platform::WriteOnlyArray<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::Object'}" ??_7?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@@
0x180054AC8: "__cdecl _imp_ObjectStublessClient3" __imp_ObjectStublessClient3
0x180009E60: ?EnsureSubscribedToStateChangesUnderLock@FeatureStateManager@details@wil@@CAXAEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU__WIL__WNF_USER_SUBSCRIPTION@@P6AXPEAU1@@Z$1?UnsubscribeWilWnf@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@3@U__WIL__WNF_STATE_NAME@@PEAX@Z
0x180013A70: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180060C40: "Windows.Internal.Wil.EventInvoca" ??_C@_1FI@HGHBGGNB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAa?$AAl?$AA?4?$AAW?$AAi?$AAl?$AA?4?$AAE?$AAv?$AAe?$AAn?$AAt?$AAI?$AAn?$AAv?$AAo?$AAc?$AAa@
0x1800120C0: ObjectStublessClient17
0x180060A38: "__cdecl GUID_00000037_0000_0000_c000_000000000046" _GUID_00000037_0000_0000_c000_000000000046
0x180037520: "public: virtual long __cdecl lockframework::CLockApplicationHost::get_IsKidZoneAvailable(unsigned char * __ptr64) __ptr64" ?get_IsKidZoneAvailable@CLockApplicationHost@lockframework@@UEAAJPEAE@Z
0x180073064: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x180009BA0: "public: class wil::details::ThreadFailureCallbackHolder * __ptr64 * __ptr64 __cdecl wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>::GetLocal(bool) __ptr64" ?GetLocal@?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@wil@@QEAAPEAPEAVThreadFailureCallbackHolder@details@3@_N@Z
0x180014820: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180012548: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180054CD0: "__cdecl _imp_OpenSemaphoreW" __imp_OpenSemaphoreW
0x18002C180: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180054A40: "__cdecl _imp_ObjectStublessClient9" __imp_ObjectStublessClient9
0x180040CC0: ?__abi_QueryInterface@?QObject@Platform@@__NullToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x180073670: "__cdecl tls_index" _tls_index
0x180054A38: "__cdecl _imp_ObjectStublessClient8" __imp_ObjectStublessClient8
0x18002E170: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180060CA8: "__cdecl GUID_00000146_0000_0000_c000_000000000046" _GUID_00000146_0000_0000_c000_000000000046
0x180016000: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180061EA0: "map/set<T> too long" ??_C@_0BE@JONHPENG@map?1set?$DMT?$DO?5too?5long?$AA@
0x180010470: "public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockFrameworkBrokerFactory@lockframework@@UEAAJPEAPEAUHSTRING__@@@Z
0x180016840: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@BaseType@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAU12345@XZ
0x1800142A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{8}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x1800582C8: "connection reset" ??_C@_0BB@IECNJNOI@connection?5reset?$AA@
0x180072328: "const LockScreenUX::__BooleanToVisibilityConverterActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@6BIActivationFactory@Details@Platform@@@
0x180014080: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180013530: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000FE00: ??_E?$CTaskWrapper@V<lambda_dae24cf67ba435e9db630dcc360683b9>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x1800551F0: "__cdecl _imp_?__abi_ObjectToString@__abi_details@@YAPE$AAVString@Platform@@PE$AAVObject@3@_N@Z" __imp_?__abi_ObjectToString@__abi_details@@YAPE$AAVString@Platform@@PE$AAVObject@3@_N@Z
0x1800307CC: "public: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::SetAutomationName(unsigned short const * __ptr64) __ptr64" ?SetAutomationName@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@QEAAJPEBG@Z
0x1800158D0: ?__abi_Release@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WDA@E$AAAKXZ
0x180072610: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::IDisposable'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BIDisposable@1@@
0x180013880: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{64}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEA@EAAKXZ
0x18007A020: api-ms-win-security-capability-l1-1-0_NULL_THUNK_DATA_DLA
0x18003EE3C: "private: static enum Platform::TypeCode __cdecl Platform::Box<bool>::InternalGetTypeCode(void)" ?InternalGetTypeCode@?$Box@_N@Platform@@CA?AW4TypeCode@2@XZ
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18003F6D0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAKXZ
0x180053B58: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180032120: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::add_NavBarHeightChanged(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_NavBarHeightChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x180041BE8: ?set@?QIFrameworkElement@Xaml@UI@Windows@@FlowDirection@FrameworkElement@234@UE$AAAXW45234@@Z
0x180054A90: "__cdecl _imp_ObjectStublessClient12" __imp_ObjectStublessClient12
0x180015970: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@LockScreenInfoControl@LockScreenUX@@WBEA@E$AAAJHPE$AAVObject@Platform@@@Z
0x180013A90: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{72}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800550A8: "__cdecl _imp_memcmp" __imp_memcmp
0x1800147C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002C180: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180058430: "no message available" ??_C@_0BF@PBGGPKKE@no?5message?5available?$AA@
0x180016220: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18002C210: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180060B30: "previewPenWorkspace" ??_C@_1CI@BAIOBKBL@?$AAp?$AAr?$AAe?$AAv?$AAi?$AAe?$AAw?$AAP?$AAe?$AAn?$AAW?$AAo?$AAr?$AAk?$AAs?$AAp?$AAa?$AAc?$AAe?$AA?$AA@
0x1800252D0: "public: void __cdecl wil::details::shared_buffer::reset(void) __ptr64" ?reset@shared_buffer@details@wil@@QEAAXXZ
0x180013840: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@CLockScreenComponentActivatedEventArgs@@WCA@EAAKXZ
0x180013E80: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x1800350B0: "public: virtual long __cdecl lockframework::CLockApplicationHost::NavigateToKidZone(void) __ptr64" ?NavigateToKidZone@CLockApplicationHost@lockframework@@UEAAJXZ
0x180073D08: "struct Microsoft::WRL::Details::FactoryCache lockframework::__objectFactory__CLockScreenViewFactory" ?__objectFactory__CLockScreenViewFactory@lockframework@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180014420: "[thunk]:public: virtual unsigned long __cdecl CUnlockingDeferral::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@CUnlockingDeferral@@WBA@EAAKXZ
0x180015670: ?__abi_QueryInterface@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18003FE20: ?__abi_Platform_?$IBox@W4Visibility@Xaml@UI@Windows@@____abi_get_Value@?Q?$IBox@W4Visibility@Xaml@UI@Windows@@@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAW4Visibility@Xaml@UI@Windows@@@Z
0x180015910: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_Convert@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@LockScreenUX@@W7E$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@9@PEAPE$AAV89@@Z
0x180013830: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@CLockScreenComponentActivatedEventArgs@@WBI@EAAKXZ
0x180015020: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1800210F0: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class lockframework::CLockScreenViewFactory>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VCLockScreenViewFactory@lockframework@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x180034568: "private: static enum wil_details_CachedFeatureEnabledState __cdecl wil::Feature<struct __WilFeatureTraits_Feature_LockExpMgr_AppHostingModel>::GetCachedFeatureEnabledState(bool)" ?GetCachedFeatureEnabledState@?$Feature@U__WilFeatureTraits_Feature_LockExpMgr_AppHostingModel@@@wil@@CA?AW4wil_details_CachedFeatureEnabledState@@_N@Z
0x18000D7D0: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_AlarmIcon(struct Windows::Storage::Streams::IRandomAccessStream * __ptr64 * __ptr64) __ptr64" ?get_AlarmIcon@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAUIRandomAccessStream@Streams@Storage@4@@Z
0x18005EE9B: ?_TlgEvent@?5??StartActivity@LockScreenInfoImpl_get_LockSlideshowProvider_Activity@LockFrameworkUAPTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180010480: "public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@UserProfilePersonalizationSettings@UserProfile@System@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180014480: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002F7B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800139D0: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetTrustLevel`adjustor{32}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenComponentActivatedEventArgs@@WCA@EAAJPEAW4TrustLevel@@@Z
0x1800139B0: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenComponentActivatedEventArgs@@WBA@EAAJPEAW4TrustLevel@@@Z
0x1800166E0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ContentProperty@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPE$AAUIXamlMember@2345@@Z
0x18006277C: "__cdecl tls_start" _tls_start
0x180054F20: "__cdecl _imp_HSTRING_UserUnmarshal" __imp_HSTRING_UserUnmarshal
0x180010860: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_MonitorPower(unsigned char * __ptr64) __ptr64" ?get_MonitorPower@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAE@Z
0x180015630: ?__abi_QueryInterface@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180043A44: ??0__XamlRuntimeSiteActivationFactory@LockScreenUX@@QE$AAA@XZ
0x180054AD8: api-ms-win-core-com-midlproxystub-l1-1-0_NULL_THUNK_DATA
0x18000A990: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800139F0: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetTrustLevel`adjustor{48}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenComponentActivatedEventArgs@@WDA@EAAJPEAW4TrustLevel@@@Z
0x180013E40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180015640: ?__abi_QueryInterface@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBEI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18002F980: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180014C60: ?__abi_AddRef@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WBI@E$AAAKXZ
0x1800412F0: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_Convert@?QIValueConverter@Data@Xaml@UI@Windows@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@UE$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@9@PEAPE$AAV89@@Z
0x180025070: "public: virtual bool __cdecl std::error_category::equivalent(class std::error_code const & __ptr64,int)const __ptr64" ?equivalent@error_category@std@@UEBA_NAEBVerror_code@2@H@Z
0x180073EA0: "struct __vccorlib_once_t `private: static enum Platform::TypeCode __cdecl Platform::Box<bool>::InternalGetTypeCode(void)'::`2'::once" ?once@?1??InternalGetTypeCode@?$Box@_N@Platform@@CA?AW4TypeCode@3@XZ@4U__vccorlib_once_t@@A
0x18002D5D0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800132D0: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800553B8: "__cdecl _xl_z" __xl_z
0x180047AA0: ?__abi_QueryInterface@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x18003E218: ?ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@UE$AAAPE$AAVObject@Platform@@PE$AAV89@VTypeName@Interop@345@0PE$AAVString@9@@Z
0x18003FBE0: ?__abi_GetIids@?QObject@Platform@@__LockScreenInfoControlActivationFactory@LockScreenUX@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180016490: ?__abi_Release@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WCA@E$AAAKXZ
0x180014D30: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x18006DFF4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-midlproxystub-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-midlproxystub-l1-1-0
0x180014D10: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800142D0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{8}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x1800739AA: "private: static bool Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::isInitialized" ?isInitialized@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@0_NA
0x180026720: "public: virtual long __cdecl CLockScreenActivatedEventArgs::get_User(struct Windows::System::IUser * __ptr64 * __ptr64) __ptr64" ?get_User@CLockScreenActivatedEventArgs@@UEAAJPEAPEAUIUser@System@Windows@@@Z
0x180015DA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180071DE8: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6BIDisposable@1@?$WriteOnlyArray@PE$AAVString@Platform@@$00@1@@
0x180015950: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@W7E$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@9@PEAPE$AAV89@@Z
0x18004F420: "__cdecl __x_Windows_CApplicationModel_CLockScreen_CILockScreenBadgeProxyVtbl" ___x_Windows_CApplicationModel_CLockScreen_CILockScreenBadgeProxyVtbl
0x18002F910: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180016480: ?__abi_Release@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WBI@E$AAAKXZ
0x180041040: ?__abi_Release@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAKXZ
0x18005E1C8: ?_TlgEvent@?3??OnErrorReported@LockFrameworkUAPLogging@@UEAAX_NAEBUFailureInfo@wil@@@Z@4U<unnamed-type-_TlgEvent>@?3??12@UEAAX01@Z@B
0x180014D60: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x18002B2A4: "public: __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>(class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> > * __ptr64,struct Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::permission) __ptr64" ??0?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@QEAA@PEAV?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@1234@Upermission@01234@@Z
0x180048A0C: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsArray@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x18003B4B0: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@_N@Foundation@3@@Z
0x1800614C0: "LockScreenUX.__BooleanToVisibili" ??_C@_1HK@FEBBEJCH@?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAU?$AAX?$AA?4?$AA_?$AA_?$AAB?$AAo?$AAo?$AAl?$AAe?$AAa?$AAn?$AAT?$AAo?$AAV?$AAi?$AAs?$AAi?$AAb?$AAi?$AAl?$AAi@
0x180013300: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180011C28: "void __cdecl operator delete(void * __ptr64,unsigned __int64)" ??3@YAXPEAX_K@Z
0x18002802C: "public: __cdecl Microsoft::WRL::ComPtr<struct IGlobalOptions>::~ComPtr<struct IGlobalOptions>(void) __ptr64" ??1?$ComPtr@UIGlobalOptions@@@WRL@Microsoft@@QEAA@XZ
0x1800106C0: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::get_Kind(enum Windows::ApplicationModel::Activation::ActivationKind * __ptr64) __ptr64" ?get_Kind@CLockScreenComponentActivatedEventArgs@@UEAAJPEAW4ActivationKind@Activation@ApplicationModel@Windows@@@Z
0x180073097: g_header_init_InitializeStagingHeaderInternalApi
0x1800159B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsBindable@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x1800484A8: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlMember@2345@@Z
0x180043CCC: ??1?$pair@PE$AAVString@Platform@@VWeakReference@2@@std@@QEAA@XZ
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::StateRepository::IUser>::~ComPtr<struct Windows::Internal::StateRepository::IUser>(void) __ptr64" ??1?$ComPtr@UIUser@StateRepository@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180072BE8: "const XamlTypeInfo::InfoProvider::XamlSystemBaseType::`vftable'{for `Windows::UI::Xaml::Markup::IXamlType'}" ??_7XamlSystemBaseType@InfoProvider@XamlTypeInfo@@6BIXamlType@Markup@Xaml@UI@Windows@@@
0x18004C660: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800110D0: "public: virtual void * __ptr64 __cdecl std::out_of_range::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gout_of_range@std@@UEAAPEAXI@Z
0x18003FFC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__LockScreenInfoControlActivationFactory@LockScreenUX@@UE$AAAJPEAPE$AAVObject@3@@Z
0x18003A060: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@@Z
0x1800140B0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180034AE0: "public: virtual long __cdecl lockframework::CLockApplicationHost::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockApplicationHost@lockframework@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002C86C: "private: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::ConvertBadgeSnapshotToBadge(struct LOCKSCREENBADGESNAPSHOT * __ptr64,class Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple * __ptr64) __ptr64" ?ConvertBadgeSnapshotToBadge@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@AEAAJPEAULOCKSCREENBADGESNAPSHOT@@PEAVLockScreenBadgeSimple@234@@Z
0x180011EB6: "__cdecl _Platform_CoTaskMemAlloc" __Platform_CoTaskMemAlloc
0x180028950: "protected: virtual bool __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_DetailText_Activity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@LockScreenInfoImpl_get_DetailText_Activity@LockFrameworkUAPTelemetry@@MEAA_NJ@Z
0x180047060: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1800166C0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_BaseType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPE$AAU12345@@Z
0x180025E20: "public: virtual long __cdecl CLockScreenActivatedEventArgs::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenActivatedEventArgs@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002D720: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180014F10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x18000C060: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::remove_DetailTextChanged(struct EventRegistrationToken) __ptr64" ?remove_DetailTextChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJUEventRegistrationToken@@@Z
0x18002DA60: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::GetMany(unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@5@PEAI@Z
0x18004E548: "const std::out_of_range::`vftable'" ??_7out_of_range@std@@6B@
0x18006E120: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x180054C60: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x180010490: "public: virtual unsigned long __cdecl Platform::Details::InProcModule::__abi_IncrementObjectCount(void) __ptr64" ?__abi_IncrementObjectCount@InProcModule@Details@Platform@@UEAAKXZ
0x180044450: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsArray@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x1800104C0: "public: static unsigned short const * __ptr64 __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::InternalGetRuntimeClassNameStatic(void)" ?InternalGetRuntimeClassNameStatic@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@SAPEBGXZ
0x18003F6C0: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x180054D20: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x1800217D0: "public: virtual void * __ptr64 __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::`scalar deleting destructor'(unsigned int) __ptr64" ??_GUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@UEAAPEAXI@Z
0x1800540F0: "const Microsoft::WRL::RuntimeClass<struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180053D98: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'" ??_7?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B@
0x180054E78: "__cdecl _imp_SetRestrictedErrorInfo" __imp_SetRestrictedErrorInfo
0x180015DC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x18004CC70: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct lockframework::ILockFrameworkBrokerStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct lockframework::ILockFrameworkBrokerStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UILockFrameworkBrokerStatics@lockframework@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UILockFrameworkBrokerStatics@lockframework@@@234@@Details@12@@
0x180014430: "[thunk]:public: virtual unsigned long __cdecl CUnlockingEventArgs::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@CUnlockingEventArgs@@W7EAAKXZ
0x18004A5C0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ItemType@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAU12345@XZ
0x180032E10: ??$AsyncInvokeAll@$$TPEAU?$IReference@E@Foundation@Windows@@@?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@QEAAJAEB$$TAEBQEAU?$IReference@E@Foundation@Windows@@@Z
0x1800580C0: "network_reset" ??_C@_0O@EHNDLHIG@network_reset?$AA@
0x180053228: "const Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::`vftable'" ??_7UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@6B@
0x180015F70: ?__abi_GetRuntimeClassName@RoutedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180072BB8: "const XamlTypeInfo::InfoProvider::XamlSystemBaseType::`vftable'{for `Platform::Object'}" ??_7XamlSystemBaseType@InfoProvider@XamlTypeInfo@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x1800606B0: "unknown error" ??_C@_0O@BFJCFAAK@unknown?5error?$AA@
0x180060618: "__cdecl GUID_f886f763_4d0f_476d_b909_b8e333ef9370" _GUID_f886f763_4d0f_476d_b909_b8e333ef9370
0x1800359DC: "public: void __cdecl wil::details_abi::FeatureStateData::RecordUsage(void) __ptr64" ?RecordUsage@FeatureStateData@details_abi@wil@@QEAAXXZ
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::StateRepository::IApplication>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIApplication@StateRepository@Internal@Windows@@@WRL@Microsoft@@IEAAKXZ
0x1800470C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x180014090: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800130B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{8}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAJPEAW4TrustLevel@@@Z
0x180012655: WindowsCompareStringOrdinal
0x18006D9A8: "__stdcall CT??_R0PE$AAVObject@Platform@@" _CT??_R0PE$AAVObject@Platform@@@8816
0x18004F750: "__cdecl __x_Windows_CApplicationModel_CLockScreen_CILockScreenUnlockingEventArgsProxyVtbl" ___x_Windows_CApplicationModel_CLockScreen_CILockScreenUnlockingEventArgsProxyVtbl
0x180022520: "public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180015EA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x180015210: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180013160: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180016570: ?__abi_Release@RoutedEventHandler@Xaml@UI@Windows@@W7E$AAAKXZ
0x18002B8F4: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1> >::~ComPtr<class Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1> >(void) __ptr64" ??1?$ComPtr@V?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180015120: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x18004D268: "const wil::details::EventInvocationContext<1>::`vftable'{for `IWeakReferenceSource'}" ??_7?$EventInvocationContext@$00@details@wil@@6BIWeakReferenceSource@@@
0x180010D54: "public: static class Platform::Details::InProcModule & __ptr64 __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::Create(void)" ?Create@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@SAAEAVInProcModule@Details@Platform@@XZ
0x180015E80: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180011F40: HSTRING_UserMarshal
0x180008480: "public: __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::LockScreenInfoImpl(void) __ptr64" ??0LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@QEAA@XZ
0x18004E140: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@12@@
0x1800144E0: "[thunk]:public: virtual long __cdecl CUnlockingEventArgs::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CUnlockingEventArgs@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180072F38: "const XamlTypeInfo::InfoProvider::XamlTypeInfoProvider::`vftable'{for `__abi_IUnknown'}" ??_7XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@6B__abi_IUnknown@@@
0x18002AA8C: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Microsoft::WRL::Details::EventTargetArray,class Microsoft::WRL::Details::EventTargetArray,unsigned __int64 & __ptr64>(class Microsoft::WRL::Details::EventTargetArray * __ptr64 * __ptr64,unsigned __int64 & __ptr64)" ??$MakeAndInitialize@VEventTargetArray@Details@WRL@Microsoft@@V1234@AEA_K@Details@WRL@Microsoft@@YAJPEAPEAVEventTargetArray@012@AEA_K@Z
0x1800551F8: "__cdecl _imp_?GetTypeCode@Type@Platform@@SA?AW4TypeCode@2@PE$AAV12@@Z" __imp_?GetTypeCode@Type@Platform@@SA?AW4TypeCode@2@PE$AAV12@@Z
0x180015D50: ?__abi_GetIids@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180013EE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180073E30: "unsigned int (__cdecl* __ptr64 g_wil_details_apiGetFeatureVariant)(unsigned int,enum FEATURE_CHANGE_TIME,unsigned int * __ptr64,int * __ptr64)" ?g_wil_details_apiGetFeatureVariant@@3P6AIIW4FEATURE_CHANGE_TIME@@PEAIPEAH@ZEA
0x18000F9F0: ??_E?$CTaskWrapper@V<lambda_66ab3e6d3958ab86e1704a0aaa73cffd>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180035294: "public: void __cdecl wil::details::EnabledStateManager::OnTimer(void) __ptr64" ?OnTimer@EnabledStateManager@details@wil@@QEAAXXZ
0x180010760: "public: virtual long __cdecl CUnlockingEventArgs::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CUnlockingEventArgs@@UEAAJPEAW4TrustLevel@@@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct IApplicationDesignModeSettingsPriv>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIApplicationDesignModeSettingsPriv@@@WRL@Microsoft@@IEAAKXZ
0x18000EB10: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Release(void) __ptr64" ?Release@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180071D60: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x180061450: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x1800433EC: ??0String@Platform@@QE$AAA@PEB_W@Z
0x180015D40: ?__abi_GetIids@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180008940: ??$MakeAndInitialize@VLockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UILockScreenInfo@234@$$V@Details@WRL@Microsoft@@YAJPEAPEAUILockScreenInfo@LockScreen@ApplicationModel@Windows@@@Z
0x180013EF0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x180055030: "__cdecl _imp_??_V@YAXPEAX@Z" __imp_??_V@YAXPEAX@Z
0x180052760: "__cdecl __x_lockframework_CILockScreenViewStaticsStubVtbl" ___x_lockframework_CILockScreenViewStaticsStubVtbl
0x180038C94: ??0?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@XZ
0x180035FC0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180015DE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x18004CD28: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B@
0x18004C6A8: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@@
0x180011D60: "__cdecl ValidateImageBase" _ValidateImageBase
0x180014110: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18004C1E8: "const Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18002BA28: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180072AB8: "const XamlTypeInfo::InfoProvider::XamlUserType::`vftable'{for `Platform::Object'}" ??_7XamlUserType@InfoProvider@XamlTypeInfo@@6BObject@Platform@@@
0x180015200: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180050B80: "__cdecl __x_Windows_CApplicationModel_CLockScreen_CILockScreenUnlockingDeferralStubVtbl" ___x_Windows_CApplicationModel_CLockScreen_CILockScreenUnlockingDeferralStubVtbl
0x1800165A0: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi_GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlRuntimeSite@LockScreenUX@@WBA@E$AAAJPEAIPEAPEAVXmlnsDefinition@2345@@Z
0x180013320: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetIids`adjustor{56}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800287EC: "void __cdecl wil::details::ReportFailure_HrMsg(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,char const * __ptr64,char * __ptr64)" ?ReportFailure_HrMsg@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J1PEAD@Z
0x18002C280: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,enum lockframework::LockScreenInfoChangeType const & __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@XAEBW4LockScreenInfoChangeType@lockframework@@U_Nil@wistd@@U34@U34@U34@U34@U34@@wistd@@UEAAPEAXI@Z
0x18005DCF8: IID___x_lockframework_CILockScreenDataLayerPlatform
0x180010490: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::IncrementObjectCount(void) __ptr64" ?IncrementObjectCount@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAKXZ
0x18000FF90: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_e56e2706fcc2da0e7f7325a61a974a26>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x180058C20: "unsigned short const * const RuntimeClass_Windows_System_Internal_UserManager" ?RuntimeClass_Windows_System_Internal_UserManager@@3QBGB
0x1800161D0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180015AA0: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlRuntimeSite@LockScreenUX@@WBA@E$AAAPE$AAUIXamlType@2345@VTypeName@Interop@345@@Z
0x180013340: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180010220: ??_G?$CTaskWrapper@V<lambda_8960b5d7c3b539c5d1713dd2e4233173>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x1800287F8: "void __cdecl wil::details::ReportFailure_Msg(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,char const * __ptr64,char * __ptr64)" ?ReportFailure_Msg@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J1PEAD@Z
0x1800168F0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@KeyType@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAU12345@XZ
0x180011AA0: "void * __ptr64 __cdecl operator new(unsigned __int64,struct std::nothrow_t const & __ptr64)" ??2@YAPEAX_KAEBUnothrow_t@std@@@Z
0x180007290: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::EventTargetArray::`scalar deleting destructor'(unsigned int) __ptr64" ??_GEventTargetArray@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x1800343F4: "private: unsigned char * __ptr64 __cdecl wil::details_abi::RawUsageIndex::FindInsertionPointOrIncrement(struct wil::details_abi::UsageIndexProperty & __ptr64,unsigned char * __ptr64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?FindInsertionPointOrIncrement@RawUsageIndex@details_abi@wil@@AEAAPEAEAEAUUsageIndexProperty@23@PEAEPEAX_KI@Z
0x180011F80: CStdStubBuffer2_CountRefs
0x1800384E0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800160A0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180011BD6: "public: __cdecl exception::exception(class exception const & __ptr64) __ptr64" ??0exception@@QEAA@AEBV0@@Z
0x18002BB08: "public: virtual __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::AsyncEventWorkItem::~AsyncEventWorkItem(void) __ptr64" ??1AsyncEventWorkItem@?$AsyncEventSourceT@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@UEAA@XZ
0x180014020: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180023BE4: "long __cdecl StringCchCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCopyW@@YAJPEAG_KPEBG@Z
0x180073920: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> * __ptr64 __ptr64 wil::details::g_pThreadFailureCallbacks" ?g_pThreadFailureCallbacks@details@wil@@3PEAV?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@EA
0x1800108B0: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180013410: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180015DF0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAPEAUHSTRING__@@@Z
0x18004C898: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@@
0x180013E00: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockScreenViewFactory::Release`adjustor{40}' (void) __ptr64" ?Release@CLockScreenViewFactory@lockframework@@WCI@EAAKXZ
0x1800397DC: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Internal::INilDelegate>::CopyLocal(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?CopyLocal@?$GitPtrSupportsAgile@UINilDelegate@Internal@Windows@@@Internal@Windows@@QEAAJAEBU_GUID@@PEAPEAX@Z
0x180010790: "public: __cdecl LOCKSCREENBADGESNAPSHOT::LOCKSCREENBADGESNAPSHOT(void) __ptr64" ??0LOCKSCREENBADGESNAPSHOT@@QEAA@XZ
0x180058618: "text file busy" ??_C@_0P@IPFDMIFL@text?5file?5busy?$AA@
0x180073870: "public: static class std::locale::id std::moneypunct<unsigned short,0>::id" ?id@?$moneypunct@G$0A@@std@@2V0locale@2@A
0x180024138: ?reset@?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@QEAAXPEAX@Z
0x180013A30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180015880: ?__abi_Release@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@W7E$AAAKXZ
0x180012110: CStdStubBuffer_DebugServerRelease
0x18004715C: ?__abi_GetRuntimeClassName@RoutedEventHandler@Xaml@UI@Windows@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x180013820: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180059148: "__cdecl _uuidof_?AUIFrameworkElement@Xaml@UI@Windows@@" __uuidof_?AUIFrameworkElement@Xaml@UI@Windows@@
0x1800260DC: "protected: void __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<bool> >::InternalAddRef(void)const __ptr64" ?InternalAddRef@?$ComPtr@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@@WRL@Microsoft@@IEBAXXZ
0x18002BE74: "public: class Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray> & __ptr64 __cdecl Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray>::operator=(class Microsoft::WRL::Details::EventTargetArray * __ptr64) __ptr64" ??4?$ComPtr@VEventTargetArray@Details@WRL@Microsoft@@@WRL@Microsoft@@QEAAAEAV012@PEAVEventTargetArray@Details@12@@Z
0x180024AB0: "void __cdecl wil::details::WilDynamicLoadRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilDynamicLoadRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x180023120: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x180073858: "public: static class std::locale::id std::messages<unsigned short>::id" ?id@?$messages@G@std@@2V0locale@2@A
0x1800133D0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetRuntimeClassName`adjustor{48}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenActivatedEventArgs@@WDA@EAAJPEAPEAUHSTRING__@@@Z
0x1800551C8: "__cdecl _imp_??0DisconnectedException@Platform@@QE$AAA@XZ" __imp_??0DisconnectedException@Platform@@QE$AAA@XZ
0x180057B80: "unsigned short const * const RuntimeClass_Windows_Internal_StateRepository_ApplicationExtension" ?RuntimeClass_Windows_Internal_StateRepository_ApplicationExtension@@3QBGB
0x180013DC0: "[thunk]:public: virtual long __cdecl lockframework::CLockScreenViewFactory::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenViewFactory@lockframework@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180005E80: ??$MakeAndInitialize@VCLockApplicationHost@lockframework@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@$$V@Details@WRL@Microsoft@@YAJPEAPEAUILockApplicationHost@LockScreen@ApplicationModel@Windows@@@Z
0x180057A58: "LockScreenInfoImpl_get_BatterySt" ??_C@_0CO@BICOJPHK@LockScreenInfoImpl_get_BatterySt@
0x180055118: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x18003B778: "long __cdecl wil::details::in1diag3::Return_Win32(void * __ptr64,unsigned int,char const * __ptr64,unsigned long)" ?Return_Win32@in1diag3@details@wil@@YAJPEAXIPEBDK@Z
0x18003D6A8: ?AdjustBottomMarginToAccommodateNavBar@LockScreenInfoControl@LockScreenUX@@AE$AAAXXZ
0x18004DF40: "const CLockScreenActivatedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7CLockScreenActivatedEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@@
0x18007A008: "__cdecl _imp_DuplicateTokenEx" __imp_DuplicateTokenEx
0x180014000: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180060708: "string too long" ??_C@_0BA@JFNIOLAK@string?5too?5long?$AA@
0x180058240: "bad file descriptor" ??_C@_0BE@MPJPGCEO@bad?5file?5descriptor?$AA@
0x18004D8D0: "const Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct lockframework::ILockScreenInfoPrivate>'}" ??_7LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UILockScreenInfoPrivate@lockframework@@@Details@WRL@Microsoft@@@
0x180033ED8: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180073CC0: "void (__cdecl* __ptr64 g_wil_details_RecordSRUMFeatureUsage)(unsigned int,unsigned int,unsigned int)" ?g_wil_details_RecordSRUMFeatureUsage@@3P6AXIII@ZEA
0x180047040: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x18003F860: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_N@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180015830: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WCA@E$AAAKXZ
0x180015330: ?__abi_GetTrustLevel@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180013A50: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18006DF40: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0
0x180013110: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockScreenViewFactory::Release`adjustor{8}' (void) __ptr64" ?Release@CLockScreenViewFactory@lockframework@@W7EAAKXZ
0x18002C280: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x18003AAD0: ?TraceDelegateAssigned@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAAXXZ
0x180058DF8: "RtlUnsubscribeWnfNotificationWai" ??_C@_0CP@IJFJHHED@RtlUnsubscribeWnfNotificationWai@
0x180058A10: "(caller: %p) " ??_C@_1BM@EAHLIJPA@?$AA?$CI?$AAc?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAp?$AA?$CJ?$AA?5?$AA?$AA@
0x180014090: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18006DF2C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x180014000: "[thunk]:public: virtual long __cdecl wil::details::EventInvocationContext<1>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$EventInvocationContext@$00@details@wil@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013DA0: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockScreenViewFactory::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@CLockScreenViewFactory@lockframework@@WCI@EAAKXZ
0x180013840: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x180044450: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@BaseType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAU12345@XZ
0x180015820: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBI@E$AAAKXZ
0x180012170: IUnknown_QueryInterface_Proxy
0x1800150C0: ?__abi_GetRuntimeClassName@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x180048A8C: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsBindable@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x180040248: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@NullToVisibilityConverter@LockScreenUX@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180055058: "__cdecl _imp_log" __imp_log
0x1800132D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180033CB0: "public: virtual void * __ptr64 __cdecl lockframework::CLockApplicationHost::`vector deleting destructor'(unsigned int) __ptr64" ??_ECLockApplicationHost@lockframework@@UEAAPEAXI@Z
0x180030288: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::ResizeStorage(unsigned int) __ptr64" ?ResizeStorage@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@AEAAJI@Z
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800533C8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@12@@
0x180016610: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1800132C0: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@WBI@EAAKXZ
0x18001036C: "private: void __cdecl wil::details::EnabledStateManager::RecordCachedUsageUnderLock(void) __ptr64" ?RecordCachedUsageUnderLock@EnabledStateManager@details@wil@@AEAAXXZ
0x180013E30: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@W7EAAKXZ
0x180058B10: "unsigned short const * const RuntimeClass_Windows_Foundation_Diagnostics_AsyncCausalityTracer" ?RuntimeClass_Windows_Foundation_Diagnostics_AsyncCausalityTracer@@3QBGB
0x1800151E0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1800109D0: "public: void __cdecl wil::manually_managed_shutdown_aware_object<class wil::details::EnabledStateManager>::Destroy(void) __ptr64" ?Destroy@?$manually_managed_shutdown_aware_object@VEnabledStateManager@details@wil@@@wil@@QEAAXXZ
0x180055158: "__cdecl _imp_?AllocateException@Heap@Details@Platform@@SAPEAX_K0@Z" __imp_?AllocateException@Heap@Details@Platform@@SAPEAX_K0@Z
0x180016340: ?__abi_QueryInterface@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct ILockAppHostEndpoint>::~ComPtr<struct ILockAppHostEndpoint>(void) __ptr64" ??1?$ComPtr@UILockAppHostEndpoint@@@WRL@Microsoft@@QEAA@XZ
0x18006E0F8: "__cdecl _IMPORT_DESCRIPTOR_combase" __IMPORT_DESCRIPTOR_combase
0x18005DEC0: "__cdecl GUID_87a45ecb_6b91_4207_8c2a_8f5136b4495a" _GUID_87a45ecb_6b91_4207_8c2a_8f5136b4495a
0x1800121FC: "__cdecl _Platform_WindowsCreateStringReference" __Platform_WindowsCreateStringReference
0x180012521: "__cdecl _Platform_memset" __Platform_memset
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::System::Internal::ISignInStateManager>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UISignInStateManager@Internal@System@Windows@@@WRL@Microsoft@@IEAAKXZ
0x180012130: ObjectStublessClient16
0x1800612D8: "__cdecl GUID_00000036_0000_0000_c000_000000000046" _GUID_00000036_0000_0000_c000_000000000046
0x1800606F0: "invalid string position" ??_C@_0BI@CFPLBAOH@invalid?5string?5position?$AA@
0x180007820: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VCLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x18002689C: "protected: static long __cdecl Microsoft::WRL::Details::RuntimeClassBaseT<3>::AsIID<class Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> > >(class Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> > * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ??$AsIID@V?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@@?$RuntimeClassBaseT@$02@Details@WRL@Microsoft@@KAJPEAV?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@123@AEBU_GUID@@PEAPEAX@Z
0x180054BA0: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x180060011: ?_TlgEvent@?5??StartActivity@CLockApplicationHost_Unlocking_Activity@LockFrameworkUAPTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180013E40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180060F90: "__cdecl GUID_1840bc4f_1baf_541f_87df_26070306a9b7" _GUID_1840bc4f_1baf_541f_87df_26070306a9b7
0x18004D120: "const Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::`vftable'" ??_7CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@6B@
0x180026330: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18003FB50: ?__abi_GetIids@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180053AF0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180054BD8: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x180058538: "operation not supported" ??_C@_0BI@LNEGIFLN@operation?5not?5supported?$AA@
0x180055128: "__cdecl _imp_CoreQueryWindowService" __imp_CoreQueryWindowService
0x180057B40: "_p0" ??_C@_17ONNCDEJM@?$AA_?$AAp?$AA0?$AA?$AA@
0x18006DD58: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA_DLB
0x180013520: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180010098: "public: __cdecl Windows::Internal::Details::Git::Git(void) __ptr64" ??0Git@Details@Internal@Windows@@QEAA@XZ
0x18000FF90: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_6853bdc9e378f39074820e7a34941fac>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x1800363F4: "public: long __cdecl lockframework::CLockAppHostServer::SecureGestureText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?SecureGestureText@CLockAppHostServer@lockframework@@QEAAJPEAPEAUHSTRING__@@@Z
0x180040660: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_N@Details@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x180013E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180015070: ?__abi_GetRuntimeClassName@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x18005DF48: "__cdecl _real@3ff0000000000000" __real@3ff0000000000000
0x18004D6E8: "const Microsoft::WRL::RuntimeClass<struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct lockframework::ILockApplicationHostPrivate>'}" ??_7?$RuntimeClass@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@WRL@Microsoft@@VFtmBase@78@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UILockApplicationHostPrivate@lockframework@@@Details@12@@
0x180054D38: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x1800540D0: "const Microsoft::WRL::RuntimeClass<struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18006DCC8: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x18002D920: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180035D20: "void __cdecl wil::details_abi::RecordWnfUsageIndex(struct __WIL__WNF_STATE_NAME const * __ptr64,unsigned __int64,class wil::details_abi::RawUsageIndex const & __ptr64)" ?RecordWnfUsageIndex@details_abi@wil@@YAXPEBU__WIL__WNF_STATE_NAME@@_KAEBVRawUsageIndex@12@@Z
0x180013540: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180043D28: ??1XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@AE$AAA@XZ
0x180011FE0: CStdStubBuffer2_Disconnect
0x180047E70: ?__abi_Release@RoutedEventHandler@Xaml@UI@Windows@@UE$AAAKXZ
0x18003F7D0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x18003D500: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__NullToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAPE$AAVObject@3@XZ
0x1800402AC: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@LockScreenInfoControl@LockScreenUX@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1800297F4: ?reset@?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@QEAAXPEAX@Z
0x180013C40: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAW4TrustLevel@@@Z
0x180014060: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180016230: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180015D90: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x180007F94: "private: long __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::Initialize(void) __ptr64" ?Initialize@?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@AEAAJXZ
0x180021FF8: "public: void __cdecl wil::details_abi::SemaphoreValue::Destroy(void) __ptr64" ?Destroy@SemaphoreValue@details_abi@wil@@QEAAXXZ
0x180073B6C: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x180054AA8: "__cdecl _imp_ObjectStublessClient13" __imp_ObjectStublessClient13
0x1800717F0: "public: static class std::_Iostream_error_category std::_Error_objects<int>::_Iostream_object" ?_Iostream_object@?$_Error_objects@H@std@@2V_Iostream_error_category@2@A
0x18002FD04: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::RemoveAtInternal(unsigned int,bool) __ptr64" ?RemoveAtInternal@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@AEAAJI_N@Z
0x180054C70: "__cdecl _imp_OpenProcess" __imp_OpenProcess
0x180054D70: "__cdecl _imp_WakeAllConditionVariable" __imp_WakeAllConditionVariable
0x180015290: ?__abi_GetTrustLevel@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180014070: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800584B8: "not a directory" ??_C@_0BA@DOCPFFJG@not?5a?5directory?$AA@
0x180025940: "private: static unsigned int __cdecl Microsoft::WRL::Wrappers::HStringReference::AddOne(unsigned int)" ?AddOne@HStringReference@Wrappers@WRL@Microsoft@@CAII@Z
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x180016240: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180013CE0: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockFrameworkBrokerFactory::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@CLockFrameworkBrokerFactory@lockframework@@W7EAAKXZ
0x180013FE0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x1800121FC: WindowsCreateStringReference
0x18003B210: ?_Run@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18003F980: ?__abi_GetIids@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180015840: ?__abi_Release@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@W7E$AAAKXZ
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180013820: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@CLockScreenComponentActivatedEventArgs@@WBA@EAAKXZ
0x18002E250: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180010160: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x18001028C: "public: __cdecl Windows::Internal::Details::Git::~Git(void) __ptr64" ??1Git@Details@Internal@Windows@@QEAA@XZ
0x180016760: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsCollection@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEA_N@Z
0x18006DC58: LockScreenUX___NullToVisibilityConverterActivationFactory__Entry
0x180058920: "unsigned short const * const RuntimeClass_Windows_ApplicationModel_LockScreen_LockApplicationHost" ?RuntimeClass_Windows_ApplicationModel_LockScreen_LockApplicationHost@@3QBGB
0x180025800: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@WRL@Microsoft@@VFtmBase@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180054920: "__cdecl _imp_CStdStubBuffer_Disconnect" __imp_CStdStubBuffer_Disconnect
0x180021750: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800123F8: "long __cdecl __abi_translateCurrentException(bool)" ?__abi_translateCurrentException@@YAJ_N@Z
0x180013850: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@CLockScreenComponentActivatedEventArgs@@WCI@EAAKXZ
0x180011470: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x1800549B0: "__cdecl _imp_CoGetMarshalSizeMax" __imp_CoGetMarshalSizeMax
0x18000DB50: "public: virtual unsigned long __cdecl CUnlockingDeferral::Release(void) __ptr64" ?Release@CUnlockingDeferral@@UEAAKXZ
0x180015030: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180039C40: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800548B0: "__cdecl _imp_NdrCStdStubBuffer2_Release" __imp_NdrCStdStubBuffer2_Release
0x180010220: ??_E?$CTaskWrapper@V<lambda_934b623a81bfbd55f2b5f7232155d64d>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180053030: "const Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>::`vftable'" ??_7?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@6B@
0x180021790: "public: virtual void * __ptr64 __cdecl LockFrameworkUAPLogging::`vector deleting destructor'(unsigned int) __ptr64" ??_ELockFrameworkUAPLogging@@UEAAPEAXI@Z
0x180043748: ??0XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@QE$AAA@XZ
0x180028950: "protected: virtual bool __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_NetworkStatus_Activity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@LockScreenInfoImpl_get_NetworkStatus_Activity@LockFrameworkUAPTelemetry@@MEAA_NJ@Z
0x180003AB0: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::add_NetworkStatusChanged(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_NetworkStatusChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x180035340: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180055020: "__cdecl _imp__initterm" __imp__initterm
0x180012AE4: ??$Start@$$V@CreateLockApplicationHost@LockFrameworkUAPTelemetry@@SA?AV01@XZ
0x180012100: NdrOleAllocate
0x1800281A0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800251E0: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_Generic_error_category::message(int)const __ptr64" ?message@_Generic_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x1800264D0: "public: virtual long __cdecl CLockScreenActivatedEventArgs::SetLaunchArgs(unsigned short const * __ptr64) __ptr64" ?SetLaunchArgs@CLockScreenActivatedEventArgs@@UEAAJPEBG@Z
0x18006DE8C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x180013140: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18004A57C: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@FullName@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVString@Platform@@XZ
0x180031EE8: "private: static void __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::_Free(class XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge> * __ptr64,unsigned int)" ?_Free@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@CAXPEAV?$GitStorageType@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@detail@XWinRT@@I@Z
0x18005F9ED: ?_TlgEvent@?M@??StopActivity@LockScreenInfoImpl_get_Badges_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x180054D30: "__cdecl _imp_CreateMutexExW" __imp_CreateMutexExW
0x1800384E0: "public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@UserProfilePersonalizationSettings@UserProfile@System@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180057A40: WNF_SHEL_LOCKSCREEN_INFO_UPDATED
0x1800516B0: "__cdecl __x_lockframework_CILockScreenViewStaticsProxyVtbl" ___x_lockframework_CILockScreenViewStaticsProxyVtbl
0x180013DF0: "[thunk]:public: virtual long __cdecl lockframework::CLockScreenViewFactory::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenViewFactory@lockframework@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013E20: "[thunk]:public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$EventInvocationContext@$00@details@wil@@WBA@EAAKXZ
0x180016470: ?__abi_Release@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WBA@E$AAAKXZ
0x1800281F0: "public: virtual void * __ptr64 __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@UEAAPEAXI@Z
0x18005E0F0: "__vectorcall ??_R17?0A@EA@__abi_Module" ??_R17?0A@EA@__abi_Module@@8
0x18002258C: "unsigned long __cdecl wil::details::GetLastErrorFail(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64)" ?GetLastErrorFail@details@wil@@YAKPEAXIPEBD110@Z
0x180010220: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180054E98: "__cdecl _imp_RoGetMatchingRestrictedErrorInfo" __imp_RoGetMatchingRestrictedErrorInfo
0x18002F980: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180031F5C: "protected: void __cdecl wistd::_Func_class<void,enum lockframework::LockScreenInfoChangeType const & __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::_Tidy(void) __ptr64" ?_Tidy@?$_Func_class@XAEBW4LockScreenInfoChangeType@lockframework@@U_Nil@wistd@@U34@U34@U34@U34@U34@@wistd@@IEAAXXZ
0x180073C38: "public: static class std::locale::id std::num_put<unsigned short,class std::back_insert_iterator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::id" ?id@?$num_put@GV?$back_insert_iterator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@2V0locale@2@A
0x1800164A0: ?__abi_Release@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WCI@E$AAAKXZ
0x180014470: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::GetIids`adjustor{32}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800391F0: ??_E?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18004CF30: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@6B@
0x180059208: "Windows.Foundation.Uri" ??_C@_1CO@FCGHFFFN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAU?$AAr?$AAi?$AA?$AA@
0x1800425CC: ??$_Insert_hint@AEAU?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@1@AEAU?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@1@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@1@@Z
0x18003CE58: ??1DependencyObject@Xaml@UI@Windows@@IE$AAA@XZ
0x180010480: "public: virtual long __cdecl wil::details::EventInvocationContext<1>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$EventInvocationContext@$00@details@wil@@UEAAJPEAW4TrustLevel@@@Z
0x180054B40: "__cdecl _imp_SetLastError" __imp_SetLastError
0x180021CEC: "public: static class Microsoft::WRL::Details::DefaultModule<1> & __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::Create(void)" ?Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@23@XZ
0x180071378: "const LockScreenUX::LockScreenInfoControl::`vftable'{for `Windows::UI::Xaml::Markup::IComponentConnector'}" ??_7LockScreenInfoControl@LockScreenUX@@6BIComponentConnector@Markup@Xaml@UI@Windows@@@
0x18003C9D8: ??0UISettings@ViewManagement@UI@Windows@@QE$AAA@XZ
0x180012B54: "public: __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>(char const * __ptr64,bool) __ptr64" ??0?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@PEBD_N@Z
0x180014C10: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBI@E$AAAKXZ
0x180053388: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@12@@
0x18004F490: "__cdecl __x_Windows_CApplicationModel_CLockScreen_CILockScreenUnlockingDeferralProxyVtbl" ___x_Windows_CApplicationModel_CLockScreen_CILockScreenUnlockingDeferralProxyVtbl
0x180048F78: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ItemType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAU12345@@Z
0x180073818: "public: static class std::locale::id std::money_get<wchar_t,class std::istreambuf_iterator<wchar_t,struct std::char_traits<wchar_t> > >::id" ?id@?$money_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@2V0locale@2@A
0x180072158: "const Platform::Details::CustomBox<bool>::`vftable'{for `Platform::Details::IPrintable'}" ??_7?$CustomBox@_N@Details@Platform@@6BIPrintable@12@@
0x18003F8F0: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x18006E10C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x180013CF0: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockFrameworkBrokerFactory::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@CLockFrameworkBrokerFactory@lockframework@@WCI@EAAKXZ
0x180013080: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{8}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAJPEAKPEAPEAU_GUID@@@Z
0x180073968: "unsigned char (__cdecl* __ptr64 `unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)'::`2'::s_pfnRtlDllShutdownInProgress)(void)" ?s_pfnRtlDllShutdownInProgress@?1??RtlDllShutdownInProgress@details@wil@@YAEXZ@4P6AEXZEA
0x180053080: "const Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>::`vftable'" ??_7?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@6B@
0x1800314D0: "private: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::UpdateBadges(void) __ptr64" ?UpdateBadges@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@AEAAJXZ
0x1800578F8: "WIN://SYSAPPID" ??_C@_1BO@BOGEHPME@?$AAW?$AAI?$AAN?$AA?3?$AA?1?$AA?1?$AAS?$AAY?$AAS?$AAA?$AAP?$AAP?$AAI?$AAD?$AA?$AA@
0x180071FC8: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Visibility>::`vftable'{for `__abi_IUnknown'}" ??_7?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@6B__abi_IUnknown@@@
0x18006D620: "__cdecl TI2?AVbad_alloc@std@@" _TI2?AVbad_alloc@std@@
0x18004C850: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180033D28: "public: void * __ptr64 __cdecl wil::details::EnabledStateManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GEnabledStateManager@details@wil@@QEAAPEAXI@Z
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800121F0: "__cdecl _Platform_WindowsGetStringLen" __Platform_WindowsGetStringLen
0x180013150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18005FCE0: ?_TlgEvent@?BO@??StopActivity@LockScreenInfoImpl_get_LockScreenImage_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180041DD4: ??$?0VLockScreenInfoControl@LockScreenUX@@P801@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@Xaml@UI@Windows@@@Z@RoutedEventHandler@Xaml@UI@Windows@@QE$AAA@PE$AAVLockScreenInfoControl@LockScreenUX@@P845@E$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@123@@ZW4CallbackContext@7@_N@Z
0x180052FE0: "const Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>::`vftable'" ??_7?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@6B@
0x180014100: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180014460: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002D7A0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180061F08: "__cdecl _uuidof_?AU__IXamlMetaDataProviderPublicNonVirtuals@lockscreenux_XamlTypeInfo@LockScreenUX@@" __uuidof_?AU__IXamlMetaDataProviderPublicNonVirtuals@lockscreenux_XamlTypeInfo@LockScreenUX@@
0x180014C00: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x18004AA04: ?lower_bound@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@2@AEBQE$AAVString@Platform@@@Z
0x18005D5A0: "__x_Windows_CApplicationModel_CL" ??_C@_0EJ@PMLLAELC@__x_Windows_CApplicationModel_CL@
0x18002D9C0: "public: virtual long __cdecl Windows::Foundation::Collections::IVector_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>,1>::GetMany(unsigned int,unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IVector_impl@U?$AggregateType@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@PEAUILockScreenBadge@234@@Internal@Foundation@Windows@@$00@Collections@Foundation@Windows@@UEAAJIIPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@4@PEAI@Z
0x18004D1E0: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B@
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::INilDelegate>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UINilDelegate@Internal@Windows@@@WRL@Microsoft@@IEAAKXZ
0x180015E90: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1800019F0: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_DetailText(struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?get_DetailText@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAU?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@4@@Z
0x180016800: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_KeyType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPE$AAU12345@@Z
0x1800281A0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180011BCA: "public: virtual __cdecl exception::~exception(void) __ptr64" ??1exception@@UEAA@XZ
0x1800544D0: "const Windows::Internal::AsyncProgress<int>::`vftable'" ??_7?$AsyncProgress@H@Internal@Windows@@6B@
0x18000FE00: ??_G?$CTaskWrapper@V<lambda_eea448568515a6d2e3245e6615b867a6>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180060718: "__cdecl GUID_e95105d9_2bff_4db0_9b4f_3824778b9c9a" _GUID_e95105d9_2bff_4db0_9b4f_3824778b9c9a
0x180073D90: "long (__cdecl* __ptr64 wil::g_pfnResultFromCaughtException)(void)" ?g_pfnResultFromCaughtException@wil@@3P6AJXZEA
0x180013430: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBI@EAAJPEAW4TrustLevel@@@Z
0x180050B10: "__cdecl __x_Windows_CApplicationModel_CLockScreen_CILockScreenBadgeStubVtbl" ___x_Windows_CApplicationModel_CLockScreen_CILockScreenBadgeStubVtbl
0x180015D60: ?__abi_GetIids@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180013450: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetTrustLevel`adjustor{56}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDI@EAAJPEAW4TrustLevel@@@Z
0x180015410: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@NullToVisibilityConverter@LockScreenUX@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1800147D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800147C0: "[thunk]:public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserProfilePersonalizationSettings@UserProfile@System@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180015C40: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800167A0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsDictionary@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEA_N@Z
0x18002C490: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180033224: "public: __cdecl wil::details_abi::RawUsageIndex::RawUsageIndex(unsigned short,unsigned short,enum wil::details_abi::CountSize,unsigned short,enum wil::details_abi::CountSize) __ptr64" ??0RawUsageIndex@details_abi@wil@@QEAA@GGW4CountSize@12@G0@Z
0x180013E40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180058E88: "__cdecl GUID_2fafaaf9_2986_48ee_919d_98f66edf0a31" _GUID_2fafaaf9_2986_48ee_919d_98f66edf0a31
0x1800144D0: "[thunk]:public: virtual long __cdecl lockframework::CLockApplicationHost::GetTrustLevel`adjustor{32}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockApplicationHost@lockframework@@WCA@EAAJPEAW4TrustLevel@@@Z
0x180061A28: "__cdecl _uuidof_?AVTextBlock@Controls@Xaml@UI@Windows@@" __uuidof_?AVTextBlock@Controls@Xaml@UI@Windows@@
0x1800144C0: "[thunk]:public: virtual long __cdecl lockframework::CLockApplicationHost::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockApplicationHost@lockframework@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180014C20: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x1800155C0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18004A70C: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@UnderlyingType@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA?AVTypeName@Interop@345@XZ
0x18004A5A0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsConstructible@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x180043F34: "public: __cdecl Platform::Details::__abi_CapturePtr::~__abi_CapturePtr(void) __ptr64" ??1__abi_CapturePtr@Details@Platform@@QEAA@XZ
0x18002FAD0: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::Release(void) __ptr64" ?Release@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180013110: "[thunk]:public: virtual unsigned long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::Release`adjustor{8}' (void) __ptr64" ?Release@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@W7EAAKXZ
0x18002CA60: "long __cdecl CreateStreamOnHandle(void * __ptr64,struct IStream * __ptr64 * __ptr64)" ?CreateStreamOnHandle@@YAJPEAXPEAPEAUIStream@@@Z
0x180026610: "public: virtual long __cdecl CLockScreenActivatedEventArgs::get_ActivationValueSetReference(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?get_ActivationValueSetReference@CLockScreenActivatedEventArgs@@UEAAJPEAPEAUIInspectable@@@Z
0x18003A760: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180057EA8: "cross device link" ??_C@_0BC@PPHBOELF@cross?5device?5link?$AA@
0x1800121E4: WindowsDuplicateString
0x18006D7D8: "__cdecl CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24" _CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::System::Internal::IUserManagerStatics>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIUserManagerStatics@Internal@System@Windows@@@WRL@Microsoft@@IEAAKXZ
0x18004C9F0: "const CUnlockingEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct lockframework::ILockScreenUnlockingEventArgsPriv>'}" ??_7CUnlockingEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UILockScreenUnlockingEventArgsPriv@lockframework@@@Details@WRL@Microsoft@@@
0x18004E1F8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@567@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@12@@
0x180062038: "__cdecl _uuidof_?AVVisualState@Xaml@UI@Windows@@" __uuidof_?AVVisualState@Xaml@UI@Windows@@
0x180009220: "public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::Release(void) __ptr64" ?Release@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAKXZ
0x180004C20: "private: long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::_GetForCurrentViewInternal(struct Windows::ApplicationModel::LockScreen::ILockApplicationHost * __ptr64 * __ptr64) __ptr64" ?_GetForCurrentViewInternal@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@AEAAJPEAPEAUILockApplicationHost@234@@Z
0x180016740: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsBindable@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEA_N@Z
0x180014BF0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAKXZ
0x180026000: "public: virtual long __cdecl CLockScreenActivatedEventArgs::Initialize(unsigned __int64,struct HSTRING__ * __ptr64,enum Windows::ApplicationModel::Activation::ApplicationExecutionState,unsigned char,unsigned char) __ptr64" ?Initialize@CLockScreenActivatedEventArgs@@UEAAJ_KPEAUHSTRING__@@W4ApplicationExecutionState@Activation@ApplicationModel@Windows@@EE@Z
0x180015B30: ?__abi_AddRef@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBA@E$AAAKXZ
0x180014530: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18006DB98: "__cdecl TI9PE$AAVException@Platform@@" _TI9PE$AAVException@Platform@@
0x18002B444: "public: __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >(struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64> const & __ptr64,struct Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::permission) __ptr64" ??0?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@QEAA@AEBU?$DefaultEqualityPredicate@PEAUHSTRING__@@@1234@Upermission@01234@@Z
0x180073DE8: "union _RTL_RUN_ONCE Microsoft::WRL::gCausalityInitOnce" ?gCausalityInitOnce@WRL@Microsoft@@3T_RTL_RUN_ONCE@@A
0x18000ED10: "void __cdecl wil::details::FeatureLoggingHook(unsigned int,struct FEATURE_LOGGED_TRAITS const * __ptr64,struct FEATURE_ERROR const * __ptr64,int,enum wil_ReportingKind const * __ptr64,enum wil_VariantReportingKind const * __ptr64,unsigned char,unsigned __int64)" ?FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z
0x180054970: "__cdecl _imp_CreateRandomAccessStreamOverStream" __imp_CreateRandomAccessStreamOverStream
0x18006D9F8: "__stdcall CT??_R0PE$AAUIEquatable@Details@Platform@@" _CT??_R0PE$AAUIEquatable@Details@Platform@@@8816
0x180013340: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x1800148E0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000F2E0: "public: virtual long __cdecl lockframework::CLockApplicationHost::NotifyUserActivity(enum lockframework::UserActivityType) __ptr64" ?NotifyUserActivity@CLockApplicationHost@lockframework@@UEAAJW4UserActivityType@2@@Z
0x180039C80: "public: static long __cdecl Microsoft::WRL::ErrorPropagationPolicyTraits<-1>::FireCompletionErrorPropagationPolicyFilter(long,struct IUnknown * __ptr64,void * __ptr64)" ?FireCompletionErrorPropagationPolicyFilter@?$ErrorPropagationPolicyTraits@$0?0@WRL@Microsoft@@SAJJPEAUIUnknown@@PEAX@Z
0x180040CC0: ?__abi_QueryInterface@?QObject@Platform@@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x18005C870: IID___x_Windows_CApplicationModel_CLockScreen_CILockScreenUnlockingEventArgs
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<bool> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<bool> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180072128: "const Platform::Details::CustomBox<bool>::`vftable'{for `Platform::IValueType'}" ??_7?$CustomBox@_N@Details@Platform@@6BIValueType@2@@
0x180061ED8: "__cdecl _uuidof_?AU?$IBoxArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@@Platform@@" __uuidof_?AU?$IBoxArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@@Platform@@
0x180061648: "Visible" ??_C@_1BA@DFCBHGCL@?$AAV?$AAi?$AAs?$AAi?$AAb?$AAl?$AAe?$AA?$AA@
0x180072DE0: "const LockScreenUX::lockscreenux_XamlTypeInfo::XamlMetaDataProvider::`vftable'{for `Platform::Object'}" ??_7XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@6BObject@Platform@@IWeakReferenceSource@Details@4@@
0x180038F90: ??1?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAA@XZ
0x180058BA8: "__cdecl GUID_629bdbc8_d932_4ff4_96b9_8d96c5c1e858" _GUID_629bdbc8_d932_4ff4_96b9_8d96c5c1e858
0x180021694: "public: __cdecl Microsoft::WRL::Wrappers::Details::SyncLockShared::~SyncLockShared(void) __ptr64" ??1SyncLockShared@Details@Wrappers@WRL@Microsoft@@QEAA@XZ
0x180029A40: "public: virtual long __cdecl lockframework::CLockScreenViewFactory::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenViewFactory@lockframework@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::StateRepository::IUser>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIUser@StateRepository@Internal@Windows@@@WRL@Microsoft@@IEAAKXZ
0x18002C780: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::Clear(void) __ptr64" ?Clear@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJXZ
0x18002E190: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180014BD0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHA@E$AAAKXZ
0x18006DA98: "__stdcall CT??_R0PE$AAVCOMException@Platform@@" _CT??_R0PE$AAVCOMException@Platform@@@88
0x180060A48: "__cdecl GUID_100eb64b_b24c_4c38_8964_720d926d05a4" _GUID_100eb64b_b24c_4c38_8964_720d926d05a4
0x1800133F0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetRuntimeClassName`adjustor{64}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenActivatedEventArgs@@WEA@EAAJPEAPEAUHSTRING__@@@Z
0x180008354: "public: static class Microsoft::WRL::Wrappers::Details::SyncLockExclusive __cdecl Microsoft::WRL::Wrappers::SRWLock::LockExclusive(struct _RTL_SRWLOCK * __ptr64)" ?LockExclusive@SRWLock@Wrappers@WRL@Microsoft@@SA?AVSyncLockExclusive@Details@234@PEAU_RTL_SRWLOCK@@@Z
0x1800718D0: "__vectorcall ??_R0?AV?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@" ??_R0?AV?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@@8
0x180013C10: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800498DC: ?erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@std@@@std@@@2@@Z
0x1800738F0: "__cdecl _onexitend" __onexitend
0x180035B54: "private: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsageInternal(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsageInternal@RawUsageIndex@details_abi@wil@@AEAA_NPEAX_K01I@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> >::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@@WRL@Microsoft@@IEAAKXZ
0x180014BE0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHI@E$AAAKXZ
0x180016690: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJXZ
0x1800410B8: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@LockScreenInfoControl@LockScreenUX@@UE$AAAJPEAPE$AAVUIElement@345@@Z
0x1800133E0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetRuntimeClassName`adjustor{56}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenActivatedEventArgs@@WDI@EAAJPEAPEAUHSTRING__@@@Z
0x180046D90: ?__abi_GetIids@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x18004CAD8: "const Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct lockframework::ILockScreenUnlockingEventArgsPriv>'}" ??_7?$RuntimeClass@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@WRL@Microsoft@@VFtmBase@67@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UILockScreenUnlockingEventArgsPriv@lockframework@@@Details@12@@
0x1800467C8: ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@@Z
0x180025840: "protected: virtual void * __ptr64 __cdecl CMarshalByValue::`vector deleting destructor'(unsigned int) __ptr64" ??_ECMarshalByValue@@MEAAPEAXI@Z
0x18003EBF8: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x180049814: ?erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@std@@@std@@@2@0@Z
0x180058300: "executable format error" ??_C@_0BI@BNCLIGPB@executable?5format?5error?$AA@
0x180011E93: "__cdecl unlock" _unlock
0x18003F6D0: ?__abi_AddRef@?QObject@Platform@@?$CustomBox@_N@Details@2@UE$AAAKXZ
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct lockframework::ILockAppBrokerBaseTrustStatics>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UILockAppBrokerBaseTrustStatics@lockframework@@@WRL@Microsoft@@IEAAKXZ
0x180015810: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBA@E$AAAKXZ
0x180015320: ?__abi_GetTrustLevel@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18006DFA4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-1
0x18005F604: ?_TlgEvent@?5??StartActivity@LockScreenInfoImpl_get_AlarmIcon_Activity@LockFrameworkUAPTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct ILockAppHost>::~ComPtr<struct ILockAppHost>(void) __ptr64" ??1?$ComPtr@UILockAppHost@@@WRL@Microsoft@@QEAA@XZ
0x18006E134: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-1" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-1
0x1800552A8: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x1800271C0: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenComponentActivatedEventArgs@@UEAAJPEAPEAUHSTRING__@@@Z
0x18005E140: "__vectorcall ??_R1A@?0A@EA@__abi_Module" ??_R1A@?0A@EA@__abi_Module@@8
0x180028494: "long __cdecl wil::details::in1diag3::Log_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Log_Hr@in1diag3@details@wil@@YAJPEAXIPEBDJ@Z
0x18006D938: "__cdecl TI11PE$AAVNotImplementedException@Platform@@" _TI11PE$AAVNotImplementedException@Platform@@
0x180034350: "private: bool __cdecl wil::details::FeatureStateManager::EnsureStateData(void) __ptr64" ?EnsureStateData@FeatureStateManager@details@wil@@AEAA_NXZ
0x18000C6D0: "private: virtual void * __ptr64 __cdecl CLockScreenActivatedEventArgs::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCLockScreenActivatedEventArgs@@EEAAPEAXI@Z
0x1800132B0: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@WBA@EAAKXZ
0x180028AC4: "public: static void __cdecl LockFrameworkUAPTelemetry::LockApplicationHostCreationFailure<long & __ptr64>(long & __ptr64)" ??$LockApplicationHostCreationFailure@AEAJ@LockFrameworkUAPTelemetry@@SAXAEAJ@Z
0x18003A450: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18000D620: "private: static enum wil_details_CachedFeatureEnabledState __cdecl wil::Feature<struct __WilFeatureTraits_Feature_LockReliability_SynchronizeShutdownWithBrokerEndpointCalls>::GetCachedFeatureEnabledState(bool)" ?GetCachedFeatureEnabledState@?$Feature@U__WilFeatureTraits_Feature_LockReliability_SynchronizeShutdownWithBrokerEndpointCalls@@@wil@@CA?AW4wil_details_CachedFeatureEnabledState@@_N@Z
0x18004E238: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18003E928: "long __cdecl wil::GetFailureLogString(wchar_t * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEA_W_KAEBUFailureInfo@1@@Z
0x180051630: "__cdecl __x_lockframework_CILockFrameworkBrokerStaticsProxyVtbl" ___x_lockframework_CILockFrameworkBrokerStaticsProxyVtbl
0x180054FC8: "__cdecl _imp__CxxThrowException" __imp__CxxThrowException
0x180054ED8: "__cdecl _imp_WindowsStringHasEmbeddedNull" __imp_WindowsStringHasEmbeddedNull
0x180025A64: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800219B0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18004A3A4: ?find@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@2@AEBQE$AAVString@Platform@@@Z
0x180010720: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::put_ComponentSiteId(struct _GUID) __ptr64" ?put_ComponentSiteId@CLockScreenComponentActivatedEventArgs@@UEAAJU_GUID@@@Z
0x180033DA8: "public: bool __cdecl wil::details_abi::UsageIndexProperty::AddToCount(unsigned int) __ptr64" ?AddToCount@UsageIndexProperty@details_abi@wil@@QEAA_NI@Z
0x18000B890: "protected: virtual void __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_BatteryStatus_Activity::StopActivity(void) __ptr64" ?StopActivity@LockScreenInfoImpl_get_BatteryStatus_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ
0x180048500: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVString@Platform@@PEAPE$AAVObject@Platform@@@Z
0x180011BF0: "public: virtual void * __ptr64 __cdecl type_info::`vector deleting destructor'(unsigned int) __ptr64" ??_Etype_info@@UEAAPEAXI@Z
0x1800260DC: "protected: void __cdecl Microsoft::WRL::ComPtr<class Windows::ApplicationModel::LockScreen::LockScreenInfoImpl>::InternalAddRef(void)const __ptr64" ?InternalAddRef@?$ComPtr@VLockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@IEBAXXZ
0x180015430: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAJXZ
0x18003B0A0: "public: static long __cdecl Windows::Internal::ComTaskPoolHandler::_FireCompletion(struct Windows::Internal::IAsyncFireCompletion * __ptr64)" ?_FireCompletion@ComTaskPoolHandler@Internal@Windows@@SAJPEAUIAsyncFireCompletion@23@@Z
0x1800356C0: "public: void __cdecl wil::details_abi::UsageIndexes::Record(void) __ptr64" ?Record@UsageIndexes@details_abi@wil@@QEAAXXZ
0x180014850: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180054C48: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x1800584F8: "not supported" ??_C@_0O@NHEDABJP@not?5supported?$AA@
0x18002FEF0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::ReplaceAll(unsigned int,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?ReplaceAll@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@@Z
0x18002C180: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180028330: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18003F720: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180014A40: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAXXZ
0x180037D00: "int __cdecl wil_details_SetHasNotificationStateCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetHasNotificationStateCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x1800153D0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@WDI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180013C80: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180014860: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180054DD8: "__cdecl _imp_CreateThreadpoolTimer" __imp_CreateThreadpoolTimer
0x180054940: "__cdecl _imp_CStdStubBuffer_QueryInterface" __imp_CStdStubBuffer_QueryInterface
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct ApplicationTheme::IAppThemeBrokeredApiStatics>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIAppThemeBrokeredApiStatics@ApplicationTheme@@@WRL@Microsoft@@IEAAKXZ
0x18002E210: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800728E0: "const LockScreenUX::XamlRuntimeSite::`vftable'{for `Windows::UI::Xaml::Hosting::IXamlRuntimeSite'}" ??_7XamlRuntimeSite@LockScreenUX@@6BIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@
0x1800138E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180011ECE: AcquireSRWLockExclusive
0x1800715C0: "const LockScreenUX::StringNullOrEmptyToVisibilityConverter::`vftable'{for `__abi_IUnknown'}" ??_7StringNullOrEmptyToVisibilityConverter@LockScreenUX@@6B__abi_IUnknown@@@
0x180014740: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockApplicationHost::Release`adjustor{32}' (void) __ptr64" ?Release@CLockApplicationHost@lockframework@@WCA@EAAKXZ
0x18000F05C: "public: long __cdecl lockframework::CLockAppHostServer::RequestUnlock(void) __ptr64" ?RequestUnlock@CLockAppHostServer@lockframework@@QEAAJXZ
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct lockframework::ILockScreenInfoPrivate>::~ComPtr<struct lockframework::ILockScreenInfoPrivate>(void) __ptr64" ??1?$ComPtr@UILockScreenInfoPrivate@lockframework@@@WRL@Microsoft@@QEAA@XZ
0x180039C80: "public: static long __cdecl Microsoft::WRL::ErrorPropagationPolicyTraits<-1>::FireProgressErrorPropagationPolicyFilter(long,struct IUnknown * __ptr64,void * __ptr64)" ?FireProgressErrorPropagationPolicyFilter@?$ErrorPropagationPolicyTraits@$0?0@WRL@Microsoft@@SAJJPEAUIUnknown@@PEAX@Z
0x180017310: "void __cdecl `public: static class Platform::Details::InProcModule & __ptr64 __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::Create(void)'::`2'::FmoduleSingleton::`dynamic atexit destructor for '(void)" ??__FmoduleSingleton@?1??Create@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@SAAEAVInProcModule@Details@Platform@@XZ@YAXXZ
0x18004E508: "const wistd::_Func_base<long,struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@JPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@6B@
0x180038490: "public: virtual void * __ptr64 __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::`scalar deleting destructor'(unsigned int) __ptr64" ??_GUserProfilePersonalizationSettings@UserProfile@System@Windows@@UEAAPEAXI@Z
0x18002C2F0: "public: virtual void * __ptr64 __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::AsyncEventWorkItem::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAsyncEventWorkItem@?$AsyncEventSourceT@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@UEAAPEAXI@Z
0x1800138D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetIids`adjustor{32}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180071478: "const LockScreenUX::LockScreenInfoControl::`vftable'{for `LockScreenUX::__ILockScreenInfoControlPublicNonVirtuals'}" ??_7LockScreenInfoControl@LockScreenUX@@6B__ILockScreenInfoControlPublicNonVirtuals@1@@
0x180011F20: NdrStubForwardingFunction
0x180061480: "Time" ??_C@_19NLLMBBJO@?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x1800108A0: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18000B430: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::remove_MonitorPowerChanged(struct EventRegistrationToken) __ptr64" ?remove_MonitorPowerChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJUEventRegistrationToken@@@Z
0x180073748: "public: static class std::locale::id std::ctype<wchar_t>::id" ?id@?$ctype@_W@std@@2V0locale@2@A
0x180013830: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800582E0: "destination address required" ??_C@_0BN@KDMIFEIP@destination?5address?5required?$AA@
0x180015310: ?__abi_GetTrustLevel@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180025658: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18002F3F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18007A000: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x180014AD0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVString@Platform@@$00@3@WDI@E$AAAPE$AAUIWeakReference@23@XZ
0x1800150E0: ?__abi_GetRuntimeClassName@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x18004D3D8: "const lockframework::CLockAppHostServer::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct ILockAppBrokerEndpoint,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>'}" ??_7CLockAppHostServer@lockframework@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UILockAppBrokerEndpoint@@UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180013840: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x180057DB0: "device or resource busy" ??_C@_0BI@NGCEHDD@device?5or?5resource?5busy?$AA@
0x180057C70: "unsigned short const * const RuntimeClass_Windows_Internal_StateRepository_User" ?RuntimeClass_Windows_Internal_StateRepository_User@@3QBGB
0x1800155E0: ?__abi_QueryInterface@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180013150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18004E4D8: "const std::error_category::`vftable'" ??_7error_category@std@@6B@
0x180044450: ?ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVObject@Platform@@XZ
0x180014580: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013340: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180043DA4: ??1XamlUserType@InfoProvider@XamlTypeInfo@@AE$AAA@XZ
0x180014E20: ?__abi_GetIids@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800260DC: "protected: void __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IReference<unsigned char> >::InternalAddRef(void)const __ptr64" ?InternalAddRef@?$ComPtr@U?$IReference@E@Foundation@Windows@@@WRL@Microsoft@@IEBAXXZ
0x1800335E0: "public: __cdecl LockFrameworkUAPTelemetry::CLockApplicationHost__TerminateAppIfNotActive_Activity::~CLockApplicationHost__TerminateAppIfNotActive_Activity(void) __ptr64" ??1CLockApplicationHost__TerminateAppIfNotActive_Activity@LockFrameworkUAPTelemetry@@QEAA@XZ
0x1800480D4: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__2@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAJVTypeName@Interop@345@PEAPE$AAUIXamlType@2345@@Z
0x180024510: "public: virtual void * __ptr64 __cdecl wil::ResultException::`vector deleting destructor'(unsigned int) __ptr64" ??_EResultException@wil@@UEAAPEAXI@Z
0x180014720: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockApplicationHost::Release`adjustor{16}' (void) __ptr64" ?Release@CLockApplicationHost@lockframework@@WBA@EAAKXZ
0x180045E08: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlRuntimeSite@LockScreenUX@@UE$AAAPE$AAUIXamlType@2345@VTypeName@Interop@345@@Z
0x18004C998: "const CSTARequiringThreadRefTaker::`vftable'" ??_7CSTARequiringThreadRefTaker@@6B@
0x180073EB0: ?result@?1??InternalGetTypeCode@?$Box@_N@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x180010DD0: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::RegisterCOMObject(wchar_t const * __ptr64,struct _GUID * __ptr64,struct IClassFactory * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?RegisterCOMObject@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAJPEB_WPEAU_GUID@@PEAPEAUIClassFactory@@PEAKI@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IReference<unsigned char> >::~ComPtr<struct Windows::Foundation::IReference<unsigned char> >(void) __ptr64" ??1?$ComPtr@U?$IReference@E@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18004DC10: "const Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::ApplicationModel::LockScreen::ILockScreenInfo'}" ??_7?$RuntimeClass@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@WRL@Microsoft@@VFtmBase@67@@WRL@Microsoft@@6BILockScreenInfo@LockScreen@ApplicationModel@Windows@@@
0x180057930: "unsigned short const * const RuntimeClass_lockframework_LockFrameworkBroker" ?RuntimeClass_lockframework_LockFrameworkBroker@@3QBGB
0x180016410: ?__abi_QueryInterface@RoutedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x1800730A0: "long volatile `protected: static bool __cdecl wil::TraceLoggingProvider::WasAlreadyReportedToTelemetry(long)'::`2'::s_lastFailureSeen" ?s_lastFailureSeen@?1??WasAlreadyReportedToTelemetry@TraceLoggingProvider@wil@@KA_NJ@Z@4JC
0x18002C280: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_e899e0a69752ee28b85d2aefe519709f>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x180053E68: "const wil::AsyncEventSourceT<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::AsyncEventWorkItem::`vftable'" ??_7AsyncEventWorkItem@?$AsyncEventSourceT@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@6B@
0x180054AE8: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x18006DB50: "__stdcall CT??_R0PE$AAVDisconnectedException@Platform@@" _CT??_R0PE$AAVDisconnectedException@Platform@@@88
0x180057A88: "LockScreenInfoImpl_get_NetworkSt" ??_C@_0CO@FFLLLBML@LockScreenInfoImpl_get_NetworkSt@
0x180060CC8: "__cdecl GUID_a0734995_94c2_50c2_88a2_d070fcd1d338" _GUID_a0734995_94c2_50c2_88a2_d070fcd1d338
0x180073060: "__cdecl Init_global_epoch" _Init_global_epoch
0x180049258: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_UnderlyingType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAVTypeName@Interop@345@@Z
0x180055180: "__cdecl _imp_?UninitializeData@Details@Platform@@YAXH@Z" __imp_?UninitializeData@Details@Platform@@YAXH@Z
0x18006DC60: LockScreenUX___StringNullOrEmptyToVisibilityConverterActivationFactory__Entry
0x180048910: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_FullName@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x180071EC8: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6BIValueType@1@@
0x18004D5C8: "const lockframework::CLockApplicationHost::`vftable'{for `ILockAppBrokerEndpoint'}" ??_7CLockApplicationHost@lockframework@@6BILockAppBrokerEndpoint@@@
0x1800153E0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@PE$AAVString@Platform@@$00@3@WHA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180058130: "operation_not_supported" ??_C@_0BI@ICEIDKLJ@operation_not_supported?$AA@
0x1800549C8: "__cdecl _imp_CoGetApartmentType" __imp_CoGetApartmentType
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180054DD0: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x180005660: "public: virtual long __cdecl CUnlockingDeferral::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CUnlockingDeferral@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180055390: "__cdecl _xi_a" __xi_a
0x180013410: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18004DD88: aProxyFileList
0x180055298: "__cdecl _imp_?__abi_WinRTraiseOutOfMemoryException@@YAXXZ" __imp_?__abi_WinRTraiseOutOfMemoryException@@YAXXZ
0x180036F50: "void __cdecl wil::details::WilApi_UnsubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?WilApi_UnsubscribeFeatureStateChangeNotification@details@wil@@YAXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x180010300: "public: virtual long __cdecl CMarshalByValue::MarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?MarshalInterface@CMarshalByValue@@UEAAJPEAUIStream@@AEBU_GUID@@PEAXK2K@Z
0x180013ED0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180057F30: "address_family_not_supported" ??_C@_0BN@LCBDHODA@address_family_not_supported?$AA@
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::RegisterCOMObject(unsigned short const * __ptr64,struct _GUID * __ptr64,struct IClassFactory * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?RegisterCOMObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAU_GUID@@PEAPEAUIClassFactory@@PEAKI@Z
0x180058710: "__cdecl _sz_api_ms_win_security_capability_l1_1_0_dll" __sz_api_ms_win_security_capability_l1_1_0_dll
0x180054C78: api-ms-win-core-processthreads-l1-1-1_NULL_THUNK_DATA
0x180054A18: "__cdecl _imp_CoDisableCallCancellation" __imp_CoDisableCallCancellation
0x180028C4C: "public: __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x180054DC8: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x180054F00: "__cdecl _imp_HSTRING_UserMarshal" __imp_HSTRING_UserMarshal
0x180054AF8: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180013170: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180054B10: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x180072248: "const LockScreenUX::__NullToVisibilityConverterActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__NullToVisibilityConverterActivationFactory@LockScreenUX@@6BIActivationFactory@Details@Platform@@@
0x180021700: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002BA84: "public: __cdecl wistd::_Func_class<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::~_Func_class<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>(void) __ptr64" ??1?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@QEAA@XZ
0x180033CF0: "public: virtual void * __ptr64 __cdecl CSTARequiringThreadRefTaker::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCSTARequiringThreadRefTaker@@UEAAPEAXI@Z
0x180073D40: "unsigned int volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`2'::lastThread" ?lastThread@?1??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4IC
0x180014120: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013630: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::QueryInterface`adjustor{112}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenActivatedEventArgs@@WHA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800281A0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::AgileActivationFactory<struct lockframework::ILockScreenViewStatics,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AgileActivationFactory@UILockScreenViewStatics@lockframework@@VNil@Details@WRL@Microsoft@@V3456@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800614B0: "Detail3" ??_C@_1BA@KKBABJKI@?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AA3?$AA?$AA@
0x180001130: "__cdecl lockframeworkpriv_IID_Lookup" _lockframeworkpriv_IID_Lookup
0x180013600: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::QueryInterface`adjustor{64}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenActivatedEventArgs@@WEA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180009040: "private: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::EnsureSharedMemory(void) __ptr64" ?EnsureSharedMemory@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@AEAAJXZ
0x180014B00: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x1800135E0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::QueryInterface`adjustor{48}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenActivatedEventArgs@@WDA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800129D8: "public: void __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::zInternalStart(void) __ptr64" ?zInternalStart@?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXXZ
0x1800548C8: "__cdecl _imp_NdrCStdStubBuffer_Release" __imp_NdrCStdStubBuffer_Release
0x18005DFA0: "const Platform::Details::InProcModule::`RTTI Complete Object Locator'{for `Microsoft::WRL::Module<5,class Platform::Details::InProcModule>'}" ??_R4InProcModule@Details@Platform@@6B?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft@@@
0x180026240: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180072060: "const Platform::Details::CustomBox<bool>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@_N@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x180013620: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::QueryInterface`adjustor{80}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenActivatedEventArgs@@WFA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180071510: "const LockScreenUX::NullToVisibilityConverter::`vftable'{for `Windows::UI::Xaml::Data::IValueConverter'}" ??_7NullToVisibilityConverter@LockScreenUX@@6BIValueConverter@Data@Xaml@UI@Windows@@@
0x180053948: "const Microsoft::WRL::AgileActivationFactory<struct lockframework::ILockScreenViewStatics,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'" ??_7?$AgileActivationFactory@UILockScreenViewStatics@lockframework@@VNil@Details@WRL@Microsoft@@V3456@$0A@@WRL@Microsoft@@6B@
0x180052680: "__cdecl __x_lockframework_CILockScreenDataLayerStubVtbl" ___x_lockframework_CILockScreenDataLayerStubVtbl
0x1800135B0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenActivatedEventArgs@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180055008: "__cdecl _imp__unlock" __imp__unlock
0x180028BE0: "void __cdecl _TlgWriteActivityAutoStop<35184372088832,5>(struct _TlgProvider_t const * __ptr64,struct _GUID const * __ptr64)" ??$_TlgWriteActivityAutoStop@$0CAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z
0x180034274: "public: void __cdecl CBaseRPCTimeout::Disarm(void) __ptr64" ?Disarm@CBaseRPCTimeout@@QEAAXXZ
0x180015AF0: ?__abi_AddRef@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WBA@E$AAAKXZ
0x1800716C8: "const LockScreenUX::BooleanToVisibilityConverter::`vftable'{for `__abi_IUnknown'}" ??_7BooleanToVisibilityConverter@LockScreenUX@@6B__abi_IUnknown@@@
0x180032750: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::get_Logo(struct Windows::Storage::Streams::IRandomAccessStream * __ptr64 * __ptr64) __ptr64" ?get_Logo@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAUIRandomAccessStream@Streams@Storage@4@@Z
0x180043BDC: ??1?$map@PE$AAVString@Platform@@PE$AAV12@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@4@@std@@QEAA@XZ
0x180025DB0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180025634: "public: __cdecl Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray>::~ComPtr<class Microsoft::WRL::Details::EventTargetArray>(void) __ptr64" ??1?$ComPtr@VEventTargetArray@Details@WRL@Microsoft@@@WRL@Microsoft@@QEAA@XZ
0x18004DAE0: "const Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct lockframework::ILockScreenInfoPrivate>'}" ??_7?$RuntimeClass@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@WRL@Microsoft@@VFtmBase@67@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UILockScreenInfoPrivate@lockframework@@@Details@12@@
0x180073D88: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUolxpUfzkUnlwfovwvuhUlyquivUznwGEUkxsOlyq@lockmoduledefs" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUolxpUfzkUnlwfovwvuhUlyquivUznwGEUkxsOlyq@lockmoduledefs
0x180010510: "public: static enum TrustLevel __cdecl lockframework::CLockFrameworkBrokerFactory::InternalGetTrustLevelStatic(void)" ?InternalGetTrustLevelStatic@CLockFrameworkBrokerFactory@lockframework@@SA?AW4TrustLevel@@XZ
0x180041040: ?__abi_Release@?QObject@Platform@@__NullToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAKXZ
0x180015B00: ?__abi_AddRef@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WBI@E$AAAKXZ
0x1800550E8: "__cdecl _imp_RtlSubscribeWnfStateChangeNotification" __imp_RtlSubscribeWnfStateChangeNotification
0x180071CF8: ??_7?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6BIDisposable@1@@
0x180037234: "public: static enum Variant_LockExpMgr_AppHostingModel __cdecl wil::Feature<struct __WilFeatureTraits_Feature_LockExpMgr_AppHostingModel>::__private_GetVariant(enum wil::VariantReportingKind,bool)" ?__private_GetVariant@?$Feature@U__WilFeatureTraits_Feature_LockExpMgr_AppHostingModel@@@wil@@SA?AW4Variant_LockExpMgr_AppHostingModel@@W4VariantReportingKind@2@_N@Z
0x180010220: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800131B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{48}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDA@EAAKXZ
0x18003BF6C: ??0?$Array@PE$AAVString@Platform@@$00@Platform@@QE$AAA@PEAPE$AAVString@1@I@Z
0x180014FD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_N@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x180015890: ?__abi_Release@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBEA@E$AAAKXZ
0x1800530D8: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800158B0: ?__abi_Release@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBFA@E$AAAKXZ
0x180011F30: HSTRING_UserSize
0x18000FE00: ??_G?$CTaskWrapper@V<lambda_ab09fd3c1a64b82f61b2a0d90d2b34e9>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18002C280: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@UEAAPEAXI@Z
0x1800396A0: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180010404: "protected: void __cdecl wistd::_Func_class<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::_Tidy(void) __ptr64" ?_Tidy@?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@IEAAXXZ
0x18002C530: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::Append(struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64) __ptr64" ?Append@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJPEAUILockScreenBadge@LockScreen@ApplicationModel@5@@Z
0x1800131E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{72}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180034070: "public: virtual long __cdecl lockframework::CLockAppHostServer::CredentialsRequiredChanged(unsigned char) __ptr64" ?CredentialsRequiredChanged@CLockAppHostServer@lockframework@@UEAAJE@Z
0x180073C08: ?moduleSingleton@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@34@XZ@4V5634@A
0x180025980: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180010480: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800260DC: "protected: void __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageFile>::InternalAddRef(void)const __ptr64" ?InternalAddRef@?$ComPtr@UIStorageFile@Storage@Windows@@@WRL@Microsoft@@IEBAXXZ
0x180014BC0: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAKXZ
0x180054A10: "__cdecl _imp_CoGetCallContext" __imp_CoGetCallContext
0x18005EE6F: ?_TlgEvent@?3???$_TlgWriteActivityAutoStop@$0CAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z@4U<unnamed-type-_TlgEvent>@?3???$_TlgWriteActivityAutoStop@$0CAAAAAAAAAAA@$04@@YAX01@Z@B
0x18004C7F8: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>'}" ??_7?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$IVectorView@PEAUHSTRING__@@@234@@
0x1800124F0: "__cdecl Mtxdst" _Mtxdst
0x180073878: "public: static class std::locale::id std::moneypunct<unsigned short,1>::id" ?id@?$moneypunct@G$00@std@@2V0locale@2@A
0x1800142E0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{16}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180023728: "protected: void __cdecl wil::TraceLoggingProvider::ReportTraceLoggingFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x180016030: ?__abi_GetTrustLevel@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180014BB0: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDI@E$AAAKXZ
0x180024D0C: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Tidy(bool,unsigned __int64) __ptr64" ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAX_N_K@Z
0x1800549C0: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x18000C090: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::remove_AlarmIconChanged(struct EventRegistrationToken) __ptr64" ?remove_AlarmIconChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJUEventRegistrationToken@@@Z
0x180013450: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetTrustLevel`adjustor{56}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDI@EAAJPEAW4TrustLevel@@@Z
0x18003CC5C: ??0__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@QE$AAA@XZ
0x1800142F0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{24}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x180057608: "__cdecl GUID_c50898f6_c536_5f47_8583_8b2c2438a13b" _GUID_c50898f6_c536_5f47_8583_8b2c2438a13b
0x180025800: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003F710: ?__abi_AddRef@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAKXZ
0x180015700: ?__abi_QueryInterface@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180073E60: "int g_wil_details_preventOnDemandStagingConfigReads" ?g_wil_details_preventOnDemandStagingConfigReads@@3HA
0x18003794C: ?reset@?$unique_storage@U?$resource_policy@PEAU_TP_TIMER@@P6AXPEAU1@@Z$1?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@QEAAXPEAU_TP_TIMER@@@Z
0x180033DE0: "public: virtual long __cdecl lockframework::CLockAppHostServer::BioFeedbackChanged(unsigned long,unsigned short const * __ptr64) __ptr64" ?BioFeedbackChanged@CLockAppHostServer@lockframework@@UEAAJKPEBG@Z
0x180047E10: ?__abi_Release@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAKXZ
0x180013A60: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::QueryInterface`adjustor{48}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenComponentActivatedEventArgs@@WDA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180011090: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_alloc@std@@UEAAPEAXI@Z
0x180073E74: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUolxpUfzkUervdUdrmigUlyquivUznwGEUkxsOlyq@LockScreenUXHost.WinRT" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUolxpUfzkUervdUdrmigUlyquivUznwGEUkxsOlyq@LockScreenUXHost.WinRT
0x180071BA8: "__vectorcall ??_R0PE$AAVException@Platform@" ??_R0PE$AAVException@Platform@@@8
0x1800717A0: "const LockScreenUX::BooleanToVisibilityConverter::`vftable'{for `LockScreenUX::__IBooleanToVisibilityConverterPublicNonVirtuals'}" ??_7BooleanToVisibilityConverter@LockScreenUX@@6B__IBooleanToVisibilityConverterPublicNonVirtuals@1@@
0x18006D658: "__cdecl CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24
0x180012500: "__cdecl Mtxinit" _Mtxinit
0x18003CD8C: ??0__abi_FTMWeakRefData@@QEAA@PE$AAVObject@Platform@@@Z
0x180013A90: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::QueryInterface`adjustor{72}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenComponentActivatedEventArgs@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180061F28: "__cdecl _uuidof_?AU__I?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@
0x180015090: ?__abi_GetRuntimeClassName@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBEI@E$AAAJPEAPEAUHSTRING__@@@Z
0x1800150A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBFI@E$AAAJPEAPEAUHSTRING__@@@Z
0x180016090: ?__abi_GetTrustLevel@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180058B78: "__cdecl GUID_50850b26_267e_451b_a890_ab6a370245ee" _GUID_50850b26_267e_451b_a890_ab6a370245ee
0x180013C00: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@WCI@EAAKXZ
0x180015BB0: ?__abi_AddRef@RoutedEventHandler@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x180040168: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1800148F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180060F20: "Windows.Foundation.Collections.I" ??_C@_1GK@JPAJHGDN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct IMarshal>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIMarshal@@@WRL@Microsoft@@IEAAKXZ
0x180072B90: "const XamlTypeInfo::InfoProvider::XamlSystemBaseType::`vftable'{for `__abi_IUnknown'}" ??_7XamlSystemBaseType@InfoProvider@XamlTypeInfo@@6B__abi_IUnknown@@@
0x1800608F0: "unsigned short const * const RuntimeClass_Windows_Foundation_PropertyValue" ?RuntimeClass_Windows_Foundation_PropertyValue@@3QBGB
0x18000AA50: "long __cdecl CheckExtensionForApplication(struct HSTRING__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned char * __ptr64)" ?CheckExtensionForApplication@@YAJPEAUHSTRING__@@PEBG1PEAE@Z
0x1800739A9: g_header_init_LockFrameworkUAPInitialize
0x180039230: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_71ed17c3b7999bc3dc8b46b0e4c2421a>@@@Internal@Windows@@V?$CBasicResult@E$0A@@23@@Internal@Windows@@UEAAPEAXI@Z
0x180013FD0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18004C458: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@12@@
0x180014DD0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_N@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180073E2C: "union wil_details_FeaturePropertyCache `bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)'::`2'::userStoreProbe" ?userStoreProbe@?1??IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z@4Twil_details_FeaturePropertyCache@@A
0x180014900: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002C280: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x180014DE0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@_N@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x18000C3B0: "public: void __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::Stop(long) __ptr64" ?Stop@?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z
0x180022FD4: "bool __cdecl wil::ProcessShutdownInProgress(void)" ?ProcessShutdownInProgress@wil@@YA_NXZ
0x1800738D0: "public: static class std::locale::id std::time_put<char,class std::ostreambuf_iterator<char,struct std::char_traits<char> > >::id" ?id@?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@2V0locale@2@A
0x180043F80: ??A?$map@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@@std@@QEAAAEAPE$AAUIXamlMember@Markup@Xaml@UI@Windows@@AEBQE$AAVString@Platform@@@Z
0x180013390: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetRuntimeClassName`adjustor{64}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEA@EAAJPEAPEAUHSTRING__@@@Z
0x180057638: "__cdecl GUID_94ea2b94_e9cc_49e0_c0ff_ee64ca8f5b90" _GUID_94ea2b94_e9cc_49e0_c0ff_ee64ca8f5b90
0x180013410: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18000D010: "public: virtual __cdecl Microsoft::WRL::Details::DefaultModule<1>::~DefaultModule<1>(void) __ptr64" ??1?$DefaultModule@$00@Details@WRL@Microsoft@@UEAA@XZ
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180036F80: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Write(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64)const __ptr64" ?Write@UsageIndexProperty@details_abi@wil@@QEBA_NAEAPEAEPEAE@Z
0x180010500: "public: static enum TrustLevel __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::InternalGetTrustLevelStatic(void)" ?InternalGetTrustLevelStatic@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@SA?AW4TrustLevel@@XZ
0x1800352E0: "public: void __cdecl wil::details_abi::FeatureStateData::ProcessShutdown(void) __ptr64" ?ProcessShutdown@FeatureStateData@details_abi@wil@@QEAAXXZ
0x180014E40: ?__abi_GetIids@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180016020: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1800254D0: "public: static bool __cdecl Microsoft::WRL::Details::InterfaceTraits<struct IMarshal>::CanCastTo<class CMarshalByValue>(class CMarshalByValue * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ??$CanCastTo@VCMarshalByValue@@@?$InterfaceTraits@UIMarshal@@@Details@WRL@Microsoft@@SA_NPEAVCMarshalByValue@@AEBU_GUID@@PEAPEAX@Z
0x180014C50: ?__abi_AddRef@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WBA@E$AAAKXZ
0x180036E70: "void __cdecl wil::details::WilApiImpl_UnsubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?WilApiImpl_UnsubscribeFeatureStateChangeNotification@details@wil@@YAXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x180073998: "long (__cdecl* __ptr64 g_wil_details_pfnNtQueryWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?g_wil_details_pfnNtQueryWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@ZEA
0x1800240E0: ?reset@?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@QEAAXPEAX@Z
0x18000C0C0: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x180016670: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPE$AAVString@Platform@@PEAPE$AAVObject@Platform@@@Z
0x1800578F0: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x18006DEA0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x18006E0A8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1
0x18004E0F0: "const CLockScreenActivatedEventArgs::`vftable'{for `Windows::ApplicationModel::Activation::IActivatedEventArgs'}" ??_7CLockScreenActivatedEventArgs@@6BIActivatedEventArgs@Activation@ApplicationModel@Windows@@@
0x180042020: ??$ActivateType@VNullToVisibilityConverter@LockScreenUX@@@@YAPE$AAVObject@Platform@@XZ
0x180024250: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x180054C20: api-ms-win-core-memory-l1-1-0_NULL_THUNK_DATA
0x180014C60: ?__abi_AddRef@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WBI@E$AAAKXZ
0x1800551D8: "__cdecl _imp_?get@Message@Exception@Platform@@QE$AAAPE$AAVString@3@XZ" __imp_?get@Message@Exception@Platform@@QE$AAAPE$AAVString@3@XZ
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IPropertyValueStatics>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIPropertyValueStatics@Foundation@Windows@@@WRL@Microsoft@@IEAAKXZ
0x18004E0B8: "const CLockScreenActivatedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >'}" ??_7CLockScreenActivatedEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIActivatedEventArgsWithUser@Activation@ApplicationModel@Windows@@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800591F8: "Object" ??_C@_1O@MJPDEHPB@?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x1800730B8: "int __abi___threading_model" ?__abi___threading_model@@3HA
0x18002C490: "public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::AddRef(void) __ptr64" ?AddRef@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@UEAAKXZ
0x18002B9BC: "public: __cdecl XWinRT::detail::LockHolder<class XWinRT::ComLock,struct XWinRT::detail::AcquireRead>::~LockHolder<class XWinRT::ComLock,struct XWinRT::detail::AcquireRead>(void) __ptr64" ??1?$LockHolder@VComLock@XWinRT@@UAcquireRead@detail@2@@detail@XWinRT@@QEAA@XZ
0x180011130: "void __cdecl std::_Xlength_error(char const * __ptr64)" ?_Xlength_error@std@@YAXPEBD@Z
0x18004E508: "const wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@6B@
0x180023020: "public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180057588: "__cdecl GUID_6d5140c1_7436_11ce_8034_00aa006009fa" _GUID_6d5140c1_7436_11ce_8034_00aa006009fa
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IReference<unsigned char> >::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@U?$IReference@E@Foundation@Windows@@@WRL@Microsoft@@IEAAKXZ
0x180061770: "Windows.Foundation.IReferenceArr" ??_C@_1FK@KMNHLDFO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AAA?$AAr?$AAr@
0x180013C60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180013B10: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{56}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDI@EAAKXZ
0x18003E218: ?ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@NullToVisibilityConverter@LockScreenUX@@UE$AAAPE$AAVObject@Platform@@PE$AAV89@VTypeName@Interop@345@0PE$AAVString@9@@Z
0x180057A48: "__cdecl GUID_ac2e38a7_89bb_416d_9245_f63b83fd5ff9" _GUID_ac2e38a7_89bb_416d_9245_f63b83fd5ff9
0x180061EB8: "__cdecl _uuidof_?AUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@" __uuidof_?AUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@
0x180012190: CStdStubBuffer_IsIIDSupported
0x180016640: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPE$AAVObject@Platform@@0@Z
0x180047214: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180013370: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetRuntimeClassName`adjustor{48}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDA@EAAJPEAPEAUHSTRING__@@@Z
0x18005FE59: ?_TlgEvent@?BF@??StopActivity@CLockApplicationHost__TerminateAppIfNotActive_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BF@??123@MEAAXXZ@B
0x18005FFAA: ?_TlgEvent@?BO@??StopActivity@CLockApplicationHost__TerminateAppIfNotActive_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x1800259C0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18005E4F4: ?_TlgEvent@?5??StartActivity@GetForCurrentViewInternal@LockFrameworkUAPTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180013B00: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{48}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDA@EAAKXZ
0x180073908: "__cdecl pRawDllMain" _pRawDllMain
0x18000EB80: "public: virtual long __cdecl Microsoft::WRL::FtmBase::GetMarshalSizeMax(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?GetMarshalSizeMax@FtmBase@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAXK1KPEAK@Z
0x1800146F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180014E30: ?__abi_GetIids@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180059160: "ms-appx://Windows.ApplicationMod" ??_C@_1JC@HPGPOAEF@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAM?$AAo?$AAd@
0x18004D830: "const Microsoft::WRL::RuntimeClass<struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@WRL@Microsoft@@VFtmBase@78@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@12@@
0x180010480: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_NavBarHeight(unsigned long * __ptr64) __ptr64" ?get_NavBarHeight@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAK@Z
0x180014380: "[thunk]:public: virtual void * __ptr64 __cdecl CUnlockingEventArgs::`vector deleting destructor'`adjustor{72}' (unsigned int) __ptr64" ??_ECUnlockingEventArgs@@WEI@EAAPEAXI@Z
0x18003F6E0: ?__abi_AddRef@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@UE$AAAKXZ
0x180021570: "public: __cdecl Microsoft::WRL::Details::MakeAllocator<class Microsoft::WRL::Details::EventTargetArray>::~MakeAllocator<class Microsoft::WRL::Details::EventTargetArray>(void) __ptr64" ??1?$MakeAllocator@VEventTargetArray@Details@WRL@Microsoft@@@Details@WRL@Microsoft@@QEAA@XZ
0x18005F3CE: ?_TlgEvent@?BO@??StopActivity@LockScreenInfoImpl_get_BatteryStatus_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180054FB8: "__cdecl _imp_??1type_info@@UEAA@XZ" __imp_??1type_info@@UEAA@XZ
0x18002802C: "public: __cdecl Microsoft::WRL::ComPtr<struct IAsyncInfo>::~ComPtr<struct IAsyncInfo>(void) __ptr64" ??1?$ComPtr@UIAsyncInfo@@@WRL@Microsoft@@QEAA@XZ
0x1800232A0: "public: virtual unsigned long __cdecl lockframework::CLockScreenViewFactory::Release(void) __ptr64" ?Release@CLockScreenViewFactory@lockframework@@UEAAKXZ
0x180015FB0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18004D448: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct ILockAppBrokerEndpoint,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UILockAppBrokerEndpoint@@UIWeakReferenceSource@@VFtmBase@23@@Details@12@@
0x180015F90: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18003BE74: ??0?$Array@PE$AAVString@Platform@@$00@Platform@@QE$AAA@I@Z
0x18002D140: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::First(struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> * __ptr64 * __ptr64) __ptr64" ?First@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@345@@Z
0x180057DF0: "invalid argument" ??_C@_0BB@FCMFBGOM@invalid?5argument?$AA@
0x1800577F0: WNF_SHEL_LOCKSCREEN_ACTIVE
0x180015FE0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180015FD0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18000A990: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef(void) __ptr64" ?AddRef@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180040970: ?__abi_QueryInterface@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x180015440: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAJXZ
0x180014830: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180054E30: api-ms-win-core-threadpool-legacy-l1-1-0_NULL_THUNK_DATA
0x1800414D4: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector____abi_Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@LockScreenInfoControl@LockScreenUX@@UE$AAAJHPE$AAVObject@Platform@@@Z
0x18002C650: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18004C6E0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@12@@
0x180012120: HSTRING_UserMarshal64
0x18003143C: "private: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::UpdateAlarmIconAsync(void) __ptr64" ?UpdateAlarmIconAsync@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@AEAAJXZ
0x180057678: "__cdecl GUID_00000038_0000_0000_c000_000000000046" _GUID_00000038_0000_0000_c000_000000000046
0x1800436A4: ??0XamlSystemBaseType@InfoProvider@XamlTypeInfo@@QE$AAA@PE$AAVString@Platform@@@Z
0x180007FE0: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class lockframework::CLockAppHostServer,class lockframework::CLockAppHostServer,class lockframework::CLockApplicationHost * __ptr64>(class lockframework::CLockAppHostServer * __ptr64 * __ptr64,class lockframework::CLockApplicationHost * __ptr64 &&)" ??$MakeAndInitialize@VCLockAppHostServer@lockframework@@V12@PEAVCLockApplicationHost@2@@Details@WRL@Microsoft@@YAJPEAPEAVCLockAppHostServer@lockframework@@$$QEAPEAVCLockApplicationHost@4@@Z
0x180021790: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GTraceLoggingProvider@wil@@MEAAPEAXI@Z
0x180061EC8: "__cdecl _uuidof_?AUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@" __uuidof_?AUIXamlMetadataProvider@Markup@Xaml@UI@Windows@@
0x180014A30: ?<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAXXZ
0x18003020C: "long __cdecl wil::details::ReportFailure_NtStatus(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_NtStatus@details@wil@@YAJPEAXIPEBD110W4FailureType@2@J@Z
0x180021B20: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,0,struct IActivationFactory,struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$0A@UIActivationFactory@@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@23@VNil@Details@23@V6723@V6723@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18005E850: ?_TlgEvent@?3??LockApplicationHostRPCErrorRetryInitiated@LockFrameworkUAPTelemetry@@SAXXZ@4U<unnamed-type-_TlgEvent>@?3??12@SAXXZ@B
0x180014840: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x1800246E0: "unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)" ?RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z
0x180060060: ?_TlgEvent@?BF@??StopActivity@CLockApplicationHost_Unlocking_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BF@??123@MEAAXXZ@B
0x180072E50: "const LockScreenUX::lockscreenux_XamlTypeInfo::XamlMetaDataProvider::`vftable'{for `Platform::Object'}" ??_7XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@6BObject@Platform@@@
0x180055018: "__cdecl _imp___dllonexit" __imp___dllonexit
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct IServiceProvider>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIServiceProvider@@@WRL@Microsoft@@IEAAKXZ
0x180010810: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_BadgeHintSize(unsigned long * __ptr64) __ptr64" ?get_BadgeHintSize@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAK@Z
0x180016170: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x18002E1F0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18005DD70: "__x_lockframework_CILockScreenDa" ??_C@_0CI@OGBMMJDO@__x_lockframework_CILockScreenDa@
0x180046FE0: ?__abi_GetIids@RoutedEventHandler@Xaml@UI@Windows@@UE$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x180061A68: "__cdecl _uuidof_?AVLockScreenInfoControl@LockScreenUX@@" __uuidof_?AVLockScreenInfoControl@LockScreenUX@@
0x18004D0A0: "const Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics> >'}" ??_7CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@234@@Details@WRL@Microsoft@@@
0x1800138C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180061A18: "__cdecl _uuidof_?AUIUISettings2@ViewManagement@UI@Windows@@" __uuidof_?AUIUISettings2@ViewManagement@UI@Windows@@
0x18003C4B8: ??0?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@IE$AAA@I@Z
0x1800130D0: "[thunk]:public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180010A58: "void __cdecl wil::SetResultTelemetryFallback(void (__cdecl*)(bool,struct wil::FailureInfo const & __ptr64))" ?SetResultTelemetryFallback@wil@@YAXP6AX_NAEBUFailureInfo@1@@Z@Z
0x180010660: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetClassID(struct _GUID * __ptr64) __ptr64" ?GetClassID@CLockScreenComponentActivatedEventArgs@@UEAAJPEAU_GUID@@@Z
0x18000B270: "public: virtual void * __ptr64 __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::AsyncEventWorkItem::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@UEAAPEAXI@Z
0x1800138B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180028770: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180031840: "private: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::UpdateDetailText(void) __ptr64" ?UpdateDetailText@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@AEAAJXZ
0x18000A870: "private: static long __cdecl wil::details_abi::SemaphoreValue::GetValueFromSemaphore(void * __ptr64,long * __ptr64)" ?GetValueFromSemaphore@SemaphoreValue@details_abi@wil@@CAJPEAXPEAJ@Z
0x180013C20: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x1800730C0: "class Platform::Details::InProcModule & __ptr64 __ptr64 Platform::Details::module_" ?module_@Details@Platform@@3AEAVInProcModule@12@EA
0x18003630C: "long __cdecl ResultFromKnownLastError(void)" ?ResultFromKnownLastError@@YAJXZ
0x180058E98: "__cdecl GUID_c1d3d1a2_ae17_5a5f_b5a2_bdcc8844889a" _GUID_c1d3d1a2_ae17_5a5f_b5a2_bdcc8844889a
0x180054A28: "__cdecl _imp_RoGetAgileReference" __imp_RoGetAgileReference
0x180010A04: "public: void __cdecl wil::manually_managed_shutdown_aware_object<class wil::details::EnabledStateManager>::Construct(void) __ptr64" ?Construct@?$manually_managed_shutdown_aware_object@VEnabledStateManager@details@wil@@@wil@@QEAAXXZ
0x18002C280: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<long,struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@JPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@UEAAPEAXI@Z
0x180015800: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAKXZ
0x180011808: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x18006DD08: api-ms-win-security-capability-l1-1-0_NULL_THUNK_DATA_DLN
0x18005FD40: ?_TlgEvent@?3???$TerminatingInactiveAppDuringUnlock@PEAG@LockFrameworkUAPTelemetry@@SAX$$QEAPEAG@Z@4U<unnamed-type-_TlgEvent>@?3???$TerminatingInactiveAppDuringUnlock@PEAG@1@SAX0@Z@B
0x180015450: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJXZ
0x1800110D0: "public: virtual void * __ptr64 __cdecl std::logic_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Elogic_error@std@@UEAAPEAXI@Z
0x1800150D0: ?__abi_GetRuntimeClassName@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180033C70: "public: virtual void * __ptr64 __cdecl lockframework::CLockAppHostServer::`vector deleting destructor'(unsigned int) __ptr64" ??_ECLockAppHostServer@lockframework@@UEAAPEAXI@Z
0x180013CA0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180053120: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics'}" ??_7?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6BIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@@
0x180013820: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180013060: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockScreenViewFactory::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@CLockScreenViewFactory@lockframework@@W7EAAKXZ
0x180010D40: "void __cdecl Platform::Details::Cleanup(void)" ?Cleanup@Details@Platform@@YAXXZ
0x180057668: "__cdecl GUID_38ee31ad_d94f_4e7c_81fa_4f4436506281" _GUID_38ee31ad_d94f_4e7c_81fa_4f4436506281
0x1800388C4: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Internal::INilDelegate>::Initialize<struct Windows::Internal::INilDelegate>(struct Windows::Internal::INilDelegate * __ptr64) __ptr64" ??$Initialize@UINilDelegate@Internal@Windows@@@?$GitPtrSupportsAgile@UINilDelegate@Internal@Windows@@@Internal@Windows@@QEAAJPEAUINilDelegate@12@@Z
0x180046390: ?Invoke@RoutedEventHandler@Xaml@UI@Windows@@UE$AAAXPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@234@@Z
0x180016170: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180022630: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180021570: "public: __cdecl Microsoft::WRL::Details::MakeAllocator<class lockframework::CLockFrameworkBrokerFactory>::~MakeAllocator<class lockframework::CLockFrameworkBrokerFactory>(void) __ptr64" ??1?$MakeAllocator@VCLockFrameworkBrokerFactory@lockframework@@@Details@WRL@Microsoft@@QEAA@XZ
0x180054E50: "__cdecl _imp_EncodePointer" __imp_EncodePointer
0x180040390: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJXZ
0x18002C180: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800109C0: ?set@IsMarkupExtension@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAX_N@Z
0x18002B868: "public: __cdecl XWinRT::detail::AbiReference<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64,class XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> >::~AbiReference<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64,class XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> >(void) __ptr64" ??1?$AbiReference@PEAUILockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$GitStorageType@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@detail@XWinRT@@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@@detail@XWinRT@@QEAA@XZ
0x180012661: "void __cdecl __abi_FailFast(void)" ?__abi_FailFast@@YAXXZ
0x180021570: "public: __cdecl Microsoft::WRL::Details::MakeAllocator<class Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics>::~MakeAllocator<class Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics>(void) __ptr64" ??1?$MakeAllocator@VUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@@Details@WRL@Microsoft@@QEAA@XZ
0x18000C820: "public: virtual unsigned long __cdecl lockframework::CLockFrameworkBrokerFactory::AddRef(void) __ptr64" ?AddRef@CLockFrameworkBrokerFactory@lockframework@@UEAAKXZ
0x18002E250: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18004EF10: "const type_info::`vftable'" ??_7type_info@@6B@
0x18002F5D0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180014480: "[thunk]:public: virtual long __cdecl CUnlockingEventArgs::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CUnlockingEventArgs@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800550F0: "__cdecl _imp_RtlCompareUnicodeString" __imp_RtlCompareUnicodeString
0x18006DEF0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x18004D370: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800553A0: "__cdecl _abi__initialize" __abi__initialize
0x18004C568: "const Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180073C30: "public: static class std::locale::id std::numpunct<unsigned short>::id" ?id@?$numpunct@G@std@@2V0locale@2@A
0x18004A07C: ?erase@?$_Tree@V?$_Tmap_traits@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@std@@@std@@@2@@Z
0x180026650: "public: virtual long __cdecl CLockScreenActivatedEventArgs::get_Arguments(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_Arguments@CLockScreenActivatedEventArgs@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800551C0: "__cdecl _imp_?ResolveWeakReference@Details@Platform@@YAPE$AAVObject@2@AEBU_GUID@@PEAPEAU__abi_IUnknown@@@Z" __imp_?ResolveWeakReference@Details@Platform@@YAPE$AAVObject@2@AEBU_GUID@@PEAPEAU__abi_IUnknown@@@Z
0x180059060: "LockScreenUX.NullToVisibilityCon" ??_C@_1EO@KCCELFBD@?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAU?$AAX?$AA?4?$AAN?$AAu?$AAl?$AAl?$AAT?$AAo?$AAV?$AAi?$AAs?$AAi?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AAC?$AAo?$AAn@
0x180073CD8: "void (__cdecl* __ptr64 g_wil_details_recordFeatureUsage)(unsigned int,enum wil_details_ServiceReportingKind,unsigned int,union wil_details_FeaturePropertyCache * __ptr64,struct wil_details_RecordUsageResult * __ptr64)" ?g_wil_details_recordFeatureUsage@@3P6AXIW4wil_details_ServiceReportingKind@@IPEATwil_details_FeaturePropertyCache@@PEAUwil_details_RecordUsageResult@@@ZEA
0x180014D90: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180048150: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__2@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlRuntimeSite@LockScreenUX@@UE$AAAJVTypeName@Interop@345@PEAPE$AAUIXamlType@2345@@Z
0x18004D198: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@Details@23@@Details@12@@
0x180004230: "public: virtual void * __ptr64 __cdecl CUnlockingEventArgs::`vector deleting destructor'(unsigned int) __ptr64" ??_ECUnlockingEventArgs@@UEAAPEAXI@Z
0x180014DA0: ?__abi_GetIids@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180015A40: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x180054D28: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x1800168D0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsMarkupExtension@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAA_NXZ
0x18002EB30: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::InsertAt(unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64) __ptr64" ?InsertAt@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJIPEAUILockScreenBadge@LockScreen@ApplicationModel@5@@Z
0x18004CD68: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> >,2>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$GitInvokeHelper@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@1WRL@Microsoft@@@
0x180022630: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002F670: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180011710: "__cdecl _security_check_cookie" __security_check_cookie
0x180057A30: "__cdecl GUID_35e95279_8863_4bf6_81e6_c1aeeb4c66bd" _GUID_35e95279_8863_4bf6_81e6_c1aeeb4c66bd
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x180055250: "__cdecl _imp_?__abi_WinRTraiseClassNotRegisteredException@@YAXXZ" __imp_?__abi_WinRTraiseClassNotRegisteredException@@YAXXZ
0x180040168: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_N@23@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180047BC0: ?__abi_QueryInterface@RoutedEventHandler@Xaml@UI@Windows@@UE$AAAJAEAVGuid@Platform@@PEAPEAX@Z
0x180003ED0: "public: virtual long __cdecl lockframework::CLockApplicationHost::add_BioFeedbackChanged(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_BioFeedbackChanged@CLockApplicationHost@lockframework@@UEAAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@PEAUEventRegistrationToken@@@Z
0x18004A698: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@UnderlyingType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA?AVTypeName@Interop@345@XZ
0x180055388: "__cdecl _xc_z" __xc_z
0x180013BB0: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::Release`adjustor{64}' (void) __ptr64" ?Release@CLockScreenComponentActivatedEventArgs@@WEA@EAAKXZ
0x1800535D8: "struct Microsoft::WRL::Details::CreatorMap const __object_CLockScreenComponentActivatedEventArgs_COM" ?__object_CLockScreenComponentActivatedEventArgs_COM@@3UCreatorMap@Details@WRL@Microsoft@@B
0x180055288: "__cdecl _imp_?GetIidsFn@@YAJHPEAKPEBU__s_GUID@@PEAPEAVGuid@Platform@@@Z" __imp_?GetIidsFn@@YAJHPEAKPEBU__s_GUID@@PEAPEAVGuid@Platform@@@Z
0x180014F00: ?__abi_GetIids@?QObject@Platform@@__LockScreenInfoControlActivationFactory@LockScreenUX@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800484A8: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPE$AAVString@Platform@@PEAPE$AAVObject@Platform@@@Z
0x1800588C0: "__cdecl GUID_eb97821f_f2b3_4129_a736_1cbadda865e8" _GUID_eb97821f_f2b3_4129_a736_1cbadda865e8
0x180014AB0: ?ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@NullToVisibilityConverter@LockScreenUX@@W7E$AAAPE$AAVObject@Platform@@PE$AAV89@VTypeName@Interop@345@0PE$AAVString@9@@Z
0x180024F68: "public: bool __cdecl wil::details::shared_buffer::create(void const * __ptr64,unsigned __int64) __ptr64" ?create@shared_buffer@details@wil@@QEAA_NPEBX_K@Z
0x180041B98: ?set@?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@QE$AAAAEAPE$AAVString@2@IPE$AAV32@@Z
0x180041040: ?__abi_Release@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAKXZ
0x180044450: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ItemType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAU12345@XZ
0x18006DC48: "__cdecl _minATLObjMap_CLockApplicationHostFactory" __minATLObjMap_CLockApplicationHostFactory
0x180010870: "public: virtual long __cdecl CUnlockingEventArgs::get_Deadline(struct Windows::Foundation::DateTime * __ptr64) __ptr64" ?get_Deadline@CUnlockingEventArgs@@UEAAJPEAUDateTime@Foundation@Windows@@@Z
0x1800400F4: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1800234BC: "long __cdecl wil::details::ReportFailure_GetLastErrorHr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastErrorHr@details@wil@@YAJPEAXIPEBD110W4FailureType@2@@Z
0x180033BA0: ??_E?$CTaskWrapper@V<lambda_3c8db1d53d5a1bc13bfa42dccaa805ce>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180054C68: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x18002C280: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_9d958299eb5cd7dd5b1b8c8ae2104145>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x180060680: "std::exception: %hs" ??_C@_1CI@KEGLKJIE@?$AAs?$AAt?$AAd?$AA?3?$AA?3?$AAe?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x180027710: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenComponentActivatedEventArgs@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180003D70: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::add_MonitorPowerChanged(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_MonitorPowerChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x180026124: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::AgileVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,0> >::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@V?$AgileVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@$0A@@Internal@Collections@Foundation@Windows@@@WRL@Microsoft@@IEAAKXZ
0x180041708: ?get@?Q?$IBox@N@Platform@@Value@?$Box@N@2@UE$AAANXZ
0x180016160: ?__abi_GetTrustLevel@RoutedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180013E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18004F370: "__cdecl windows2Eapplicationmodel2Elockscreen_StubVtblList" _windows2Eapplicationmodel2Elockscreen_StubVtblList
0x18000B460: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::remove_TimeZoneChanged(struct EventRegistrationToken) __ptr64" ?remove_TimeZoneChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJUEventRegistrationToken@@@Z
0x180060226: ?_TlgEvent@?CE@??FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z@4U<unnamed-type-_TlgEvent>@?CE@??123@YAXI01H23E4@Z@B
0x180054BD0: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x1800533A0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `ILockScreenActivationArgsHostData'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6BILockScreenActivationArgsHostData@@@
0x18003B3F0: "private: bool __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::_TrySetWallpaperImageAsyncImpl(struct Windows::Storage::IStorageFile * __ptr64) __ptr64" ?_TrySetWallpaperImageAsyncImpl@UserProfilePersonalizationSettings@UserProfile@System@Windows@@AEAA_NPEAUIStorageFile@Storage@4@@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct IInspectable>::~ComPtr<struct IInspectable>(void) __ptr64" ??1?$ComPtr@UIInspectable@@@WRL@Microsoft@@QEAA@XZ
0x180058CD8: "internal\sdk\inc\wil\result.h" ??_C@_0BO@OINFHOLH@internal?2sdk?2inc?2wil?2result?4h?$AA@
0x1800150F0: ?__abi_GetRuntimeClassName@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x18003CE38: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAUHINSTANCE__@@P6AHPEAU1@@Z$1?FreeLibrary@@YAH0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18004F210: lockframeworkpriv_ProxyFileInfo
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs>::~ComPtr<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs>(void) __ptr64" ??1?$ComPtr@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800158E0: ?__abi_Release@?QObject@Platform@@__NullToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAKXZ
0x180023E68: "public: static long __cdecl wil::details_abi::SemaphoreValue::TryGetPointer(unsigned short const * __ptr64,void * __ptr64 * __ptr64)" ?TryGetPointer@SemaphoreValue@details_abi@wil@@SAJPEBGPEAPEAX@Z
0x180073099: g_header_init_StagingEventsInitialize
0x1800575D0: "CLockApplicationHost_Unlocking_A" ??_C@_0CI@PGPEHIKI@CLockApplicationHost_Unlocking_A@
0x180026F28: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIActivatedEventArgsWithUser@Activation@ApplicationModel@Windows@@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18005FB62: ?_TlgEvent@?5??StartActivity@LockScreenInfoImpl_get_LockScreenImage_Activity@LockFrameworkUAPTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180014030: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180013B90: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::Release`adjustor{48}' (void) __ptr64" ?Release@CLockScreenComponentActivatedEventArgs@@WDA@EAAKXZ
0x180072570: ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6B__I?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x1800549E8: "__cdecl _imp_CoDecrementMTAUsage" __imp_CoDecrementMTAUsage
0x180054DA8: "__cdecl _imp_InitOnceExecuteOnce" __imp_InitOnceExecuteOnce
0x180015B10: ?__abi_AddRef@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WCA@E$AAAKXZ
0x180010880: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180013CB0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{40}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x18006D710: "__cdecl TI3?AVout_of_range@std@@" _TI3?AVout_of_range@std@@
0x18002B900: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple>::~ComPtr<class Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple>(void) __ptr64" ??1?$ComPtr@VLockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180053CB8: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `IWeakReferenceSource'}" ??_7?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6BIWeakReferenceSource@@@
0x1800392B0: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180073095: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem
0x180014F90: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x180061A48: "__cdecl _uuidof_?AU?$IBox@N@Platform@@" __uuidof_?AU?$IBox@N@Platform@@
0x18005D330: "__x_Windows_CApplicationModel_CL" ??_C@_0EA@EEHIKBGD@__x_Windows_CApplicationModel_CL@
0x180015700: ?__abi_QueryInterface@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180061070: "Windows.Foundation.Collections.I" ??_C@_1GC@FECIJBKM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x180060EB0: "Windows.Foundation.Collections.I" ??_C@_1GG@JOMFFCAI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x18005D510: "__x_Windows_CApplicationModel_CL" ??_C@_0DL@KOBCMPNF@__x_Windows_CApplicationModel_CL@
0x180049078: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_KeyType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAU12345@@Z
0x180025C38: "class Microsoft::WRL::Details::WeakReferenceImpl * __ptr64 __cdecl Microsoft::WRL::Details::CreateWeakReference(struct IUnknown * __ptr64)" ?CreateWeakReference@Details@WRL@Microsoft@@YAPEAVWeakReferenceImpl@123@PEAUIUnknown@@@Z
0x180023230: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800131D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{64}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEA@EAAKXZ
0x180054B50: "__cdecl _imp_RaiseFailFastException" __imp_RaiseFailFastException
0x1800377A0: "public: virtual long __cdecl lockframework::CLockApplicationHost::get_SpeedBumpText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_SpeedBumpText@CLockApplicationHost@lockframework@@UEAAJPEAPEAUHSTRING__@@@Z
0x180010500: "public: static enum TrustLevel __cdecl lockframework::CLockScreenViewFactory::InternalGetTrustLevelStatic(void)" ?InternalGetTrustLevelStatic@CLockScreenViewFactory@lockframework@@SA?AW4TrustLevel@@XZ
0x180054E00: "__cdecl _imp_WaitForThreadpoolWorkCallbacks" __imp_WaitForThreadpoolWorkCallbacks
0x180024B10: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Copy(unsigned __int64,unsigned __int64) __ptr64" ?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAX_K0@Z
0x180058458: "no protocol option" ??_C@_0BD@EAMBFIDF@no?5protocol?5option?$AA@
0x1800131C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDI@EAAKXZ
0x180025800: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002420C: "__cdecl TlgCreateWsz" _TlgCreateWsz
0x1800163E0: ?__abi_QueryInterface@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180015A90: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlRuntimeSite@LockScreenUX@@WBA@E$AAAPE$AAUIXamlType@2345@PE$AAVString@Platform@@@Z
0x18002EB40: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::InsertAtInternal(unsigned int,struct HSTRING__ * __ptr64,bool) __ptr64" ?InsertAtInternal@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@AEAAJIPEAUHSTRING__@@_N@Z
0x18005E2CB: ?_TlgEvent@?3??ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x1800148C0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180014BA0: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAKXZ
0x180013E10: "[thunk]:public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$EventInvocationContext@$00@details@wil@@W7EAAKXZ
0x180072208: "const LockScreenUX::__LockScreenInfoControlActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__LockScreenInfoControlActivationFactory@LockScreenUX@@6BIActivationFactory@Details@Platform@@@
0x180011EDA: "__cdecl _Platform_CoCreateFreeThreadedMarshaler" __Platform_CoCreateFreeThreadedMarshaler
0x180013440: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetTrustLevel`adjustor{48}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDA@EAAJPEAW4TrustLevel@@@Z
0x180013B70: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::Release`adjustor{32}' (void) __ptr64" ?Release@CLockScreenComponentActivatedEventArgs@@WCA@EAAKXZ
0x180016460: ?__abi_Release@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@W7E$AAAKXZ
0x180041040: ?__abi_Release@?QObject@Platform@@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAKXZ
0x180054F08: "__cdecl _imp_WindowsIsStringEmpty" __imp_WindowsIsStringEmpty
0x18003D264: ??8String@Platform@@SA_NPE$AAV01@0@Z
0x180011C6C: "__cdecl CxxThrowException" _CxxThrowException
0x180010150: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetFirstEntryPointer(void)const __ptr64" ?GetFirstEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x1800058B0: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180055000: "__cdecl _imp_?terminate@@YAXXZ" __imp_?terminate@@YAXXZ
0x180029FC0: "public: static long __cdecl XWinRT::InterfaceLifetimeTraits::Construct<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>(class XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge> * __ptr64,class XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>)" ??$Construct@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@InterfaceLifetimeTraits@XWinRT@@SAJPEAV?$GitStorageType@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@detail@1@V231@@Z
0x180040770: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x180024550: "public: virtual void * __ptr64 __cdecl std::_Generic_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Generic_error_category@std@@UEAAPEAXI@Z
0x1800585A0: "read only file system" ??_C@_0BG@EICBIHDP@read?5only?5file?5system?$AA@
0x180015860: ?__abi_Release@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WBI@E$AAAKXZ
0x1800515D0: "__cdecl __x_lockframework_CILockScreenDataLayerProxyVtbl" ___x_lockframework_CILockScreenDataLayerProxyVtbl
0x180073CB8: "void (__cdecl* __ptr64 g_wil_details_internalSubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?g_wil_details_internalSubscribeFeatureStateChangeNotification@@3P6AXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@ZEA
0x18006053E: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x1800398F0: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18003B874: "long __cdecl CallerIdentity::CheckCallerCapability(unsigned short const * __ptr64,bool * __ptr64)" ?CheckCallerCapability@CallerIdentity@@YAJPEBGPEA_N@Z
0x18000F680: "public: virtual long __cdecl CLockScreenActivatedEventArgs::Save(struct IStream * __ptr64,int) __ptr64" ?Save@CLockScreenActivatedEventArgs@@UEAAJPEAUIStream@@H@Z
0x180013A80: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::QueryInterface`adjustor{64}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenComponentActivatedEventArgs@@WEA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800549D8: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x180016070: ?__abi_GetTrustLevel@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180054DC0: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x1800168E0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ItemType@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAU12345@XZ
0x180013A70: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenComponentActivatedEventArgs@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180027D20: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::get_TileId(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_TileId@CLockScreenComponentActivatedEventArgs@@UEAAJPEAPEAUHSTRING__@@@Z
0x180016080: ?__abi_GetTrustLevel@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1800163C0: ?__abi_QueryInterface@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct ILockAppHostPlatform>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UILockAppHostPlatform@@@WRL@Microsoft@@IEAAKXZ
0x180071348: "const LockScreenUX::LockScreenInfoControl::`vftable'{for `Platform::Object'}" ??_7LockScreenInfoControl@LockScreenUX@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x1800232A0: "public: virtual unsigned long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::Release(void) __ptr64" ?Release@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@UEAAKXZ
0x180014910: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180014CE0: ?__abi_AddRef@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAKXZ
0x1800719C8: "__vectorcall ??_R0?AVbad_alloc@std@" ??_R0?AVbad_alloc@std@@@8
0x180013B50: "[thunk]:public: virtual unsigned long __cdecl CLockScreenComponentActivatedEventArgs::Release`adjustor{16}' (void) __ptr64" ?Release@CLockScreenComponentActivatedEventArgs@@WBA@EAAKXZ
0x180039608: ?CheckValidStateForAsyncInfoCall@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@AEAAJXZ
0x1800536F0: "const CLockScreenComponentActivatedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>'}" ??_7CLockScreenComponentActivatedEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@Details@WRL@Microsoft@@@
0x18003D28C: ??9String@Platform@@SA_NPE$AAV01@0@Z
0x18000CF00: "unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)" ?RtlDllShutdownInProgress@details@wil@@YAEXZ
0x180071008: "const Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::`vftable'" ??_7?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@6B@
0x18002B518: "public: __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >(struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> const & __ptr64,struct Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::permission) __ptr64" ??0?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@QEAA@AEBU?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@1234@Upermission@01234@@Z
0x1800136A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180055160: "__cdecl _imp_?ReleaseTarget@ControlBlock@Details@Platform@@AEAAXXZ" __imp_?ReleaseTarget@ControlBlock@Details@Platform@@AEAAXXZ
0x180014920: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180040D64: "public: long __cdecl __abi_FTMWeakRefData::__abi_QueryInterface(class Platform::Guid & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?__abi_QueryInterface@__abi_FTMWeakRefData@@QEAAJAEAVGuid@Platform@@PEAPEAX@Z
0x180061AC0: "XamlTypeInfo.InfoProvider.XamlTy" ??_C@_1FO@HKHNICGD@?$AAX?$AAa?$AAm?$AAl?$AAT?$AAy?$AAp?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?4?$AAI?$AAn?$AAf?$AAo?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?4?$AAX?$AAa?$AAm?$AAl?$AAT?$AAy@
0x1800738A8: "public: static class std::locale::id std::money_get<char,class std::istreambuf_iterator<char,struct std::char_traits<char> > >::id" ?id@?$money_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@2V0locale@2@A
0x180039D60: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x18002568C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180073860: "public: static class std::locale::id std::money_get<unsigned short,class std::istreambuf_iterator<unsigned short,struct std::char_traits<unsigned short> > >::id" ?id@?$money_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@2V0locale@2@A
0x18004A4F0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@BaseType@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAU12345@XZ
0x180073E98: ?result@?1??InternalGetTypeCode@?$Box@W4Visibility@Xaml@UI@Windows@@@Platform@@CA?AW4TypeCode@3@XZ@4W443@A
0x180015370: ?__abi_GetTrustLevel@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18004E4A8: "const std::_Generic_error_category::`vftable'" ??_7_Generic_error_category@std@@6B@
0x180046ED0: ?__abi_GetIids@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180039410: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@_N@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800258E8: "void __cdecl `vector constructor iterator'(void * __ptr64,unsigned __int64,unsigned __int64,void * __ptr64 (__cdecl*)(void * __ptr64))" ??_H@YAXPEAX_K1P6APEAX0@Z@Z
0x180013E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180073D78: "bool wil::g_fBreakOnFailure" ?g_fBreakOnFailure@wil@@3_NA
0x180057980: "unsigned short const * const RuntimeClass_lockframework_LockAppBrokerBaseTrust" ?RuntimeClass_lockframework_LockAppBrokerBaseTrust@@3QBGB
0x1800108B0: ?get@IsSystemType@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x18002F1B0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::MoveNext(unsigned char * __ptr64) __ptr64" ?MoveNext@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAE@Z
0x180058D68: "internal\sdk\inc\wil\wrlevent.h" ??_C@_0CA@HBDBCOFM@internal?2sdk?2inc?2wil?2wrlevent?4h?$AA@
0x180054B00: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x18002899C: "void __cdecl wil::details::in1diag3::_Log_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?_Log_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x180073868: "public: static class std::locale::id std::money_put<unsigned short,class std::ostreambuf_iterator<unsigned short,struct std::char_traits<unsigned short> > >::id" ?id@?$money_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@2V0locale@2@A
0x180010480: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180013350: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetRuntimeClassName`adjustor{8}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@W7EAAJPEAPEAUHSTRING__@@@Z
0x180016010: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1800337DC: "public: __cdecl wil::details_abi::UsageIndexes::~UsageIndexes(void) __ptr64" ??1UsageIndexes@details_abi@wil@@QEAA@XZ
0x1800738B0: "public: static class std::locale::id std::money_put<char,class std::ostreambuf_iterator<char,struct std::char_traits<char> > >::id" ?id@?$money_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@2V0locale@2@A
0x180054EE0: "__cdecl _imp_HSTRING_UserUnmarshal64" __imp_HSTRING_UserUnmarshal64
0x1800738C8: "public: static class std::locale::id std::time_get<char,class std::istreambuf_iterator<char,struct std::char_traits<char> > >::id" ?id@?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@2V0locale@2@A
0x18002E9E8: "public: long __cdecl XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>::Initialize(struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64) __ptr64" ?Initialize@?$GitStorageType@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@detail@XWinRT@@QEAAJPEAUILockScreenBadge@LockScreen@ApplicationModel@Windows@@@Z
0x180014C70: ?__abi_AddRef@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WCA@E$AAAKXZ
0x180021A9C: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,0,struct IActivationFactory,struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$0A@UIActivationFactory@@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@23@VNil@Details@23@V6723@V6723@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18000F470: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180013510: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180046A1C: ?_Lrotate@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@@Z
0x180013C50: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@WCI@EAAJPEAW4TrustLevel@@@Z
0x180054B98: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x1800728B0: "const LockScreenUX::XamlRuntimeSite::`vftable'{for `LockScreenUX::__IXamlRuntimeSitePublicNonVirtuals'}" ??_7XamlRuntimeSite@LockScreenUX@@6B__IXamlRuntimeSitePublicNonVirtuals@1@@
0x180025800: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180010840: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_IsIrisHelloEnabled(unsigned char * __ptr64) __ptr64" ?get_IsIrisHelloEnabled@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAE@Z
0x180016510: ?__abi_Release@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBI@E$AAAKXZ
0x180053F40: "const Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x1800159B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@KeyType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAU12345@XZ
0x180012FF0: "__cdecl _chkstk" __chkstk
0x1800106A0: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::get_IsForegroundActivation(unsigned char * __ptr64) __ptr64" ?get_IsForegroundActivation@CLockScreenComponentActivatedEventArgs@@UEAAJPEAE@Z
0x18002F5D0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180058608: "stream timeout" ??_C@_0P@DIIFGFCG@stream?5timeout?$AA@
0x180072D68: "const XamlTypeInfo::InfoProvider::XamlSystemBaseType::`vftable'{for `XamlTypeInfo::InfoProvider::__IXamlSystemBaseTypePublicNonVirtuals'}" ??_7XamlSystemBaseType@InfoProvider@XamlTypeInfo@@6B__IXamlSystemBaseTypePublicNonVirtuals@12@@
0x18000A4B0: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x180028C88: "public: __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class LockFrameworkUAPLogging,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityData<class LockFrameworkUAPLogging,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityData@VLockFrameworkUAPLogging@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x180013B30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{72}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180016500: ?__abi_Release@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBA@E$AAAKXZ
0x180010910: ?get@?Q?$IBox@_N@Platform@@Value@?$CustomBox@_N@Details@2@UE$AAA_NXZ
0x180013DD0: "[thunk]:public: virtual long __cdecl lockframework::CLockScreenViewFactory::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenViewFactory@lockframework@@WCI@EAAJPEAW4TrustLevel@@@Z
0x180012728: "public: __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>(char const * __ptr64,bool) __ptr64" ??0?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@PEBD_N@Z
0x18004CE98: "const Microsoft::WRL::FtmBase::`vftable'" ??_7FtmBase@WRL@Microsoft@@6B@
0x180037260: "public: virtual long __cdecl lockframework::CLockApplicationHost::add_SingleViewActivationAboveLockImminent(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_SingleViewActivationAboveLockImminent@CLockApplicationHost@lockframework@@UEAAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@PEAUEventRegistrationToken@@@Z
0x180054230: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180010480: ?__abi_GetTrustLevel@RoutedEventHandler@Xaml@UI@Windows@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x180014040: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800586E0: "__cdecl _sz_api_ms_win_security_base_l1_1_0_dll" __sz_api_ms_win_security_base_l1_1_0_dll
0x180013B20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{64}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEA@EAAKXZ
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct ICallingProcessInfo>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UICallingProcessInfo@@@WRL@Microsoft@@IEAAKXZ
0x180072820: "const LockScreenUX::XamlRuntimeSite::`vftable'{for `Windows::UI::Xaml::Markup::IXamlMetadataProvider'}" ??_7XamlRuntimeSite@LockScreenUX@@6BIXamlMetadataProvider@Markup@Xaml@UI@Windows@@@
0x1800332DC: "public: __cdecl wil::details_abi::UsageIndexes::UsageIndexes(void) __ptr64" ??0UsageIndexes@details_abi@wil@@QEAA@XZ
0x18005D2E0: "__x_Windows_CApplicationModel_CL" ??_C@_0EI@OFKKEAAF@__x_Windows_CApplicationModel_CL@
0x180025710: "public: class Microsoft::WRL::ComPtr<struct IInspectable> & __ptr64 __cdecl Microsoft::WRL::ComPtr<struct IInspectable>::operator=(struct IInspectable * __ptr64) __ptr64" ??4?$ComPtr@UIInspectable@@@WRL@Microsoft@@QEAAAEAV012@PEAUIInspectable@@@Z
0x180072880: "const LockScreenUX::XamlRuntimeSite::`vftable'{for `Platform::Object'}" ??_7XamlRuntimeSite@LockScreenUX@@6BObject@Platform@@@
0x1800174B0: "void __cdecl `public: static class WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::Details::DefaultModule<1> & __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::Create(void)'::`2'::FmoduleSingleton::`dynamic atexit destructor for '(void)" ??__FmoduleSingleton@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@23@XZ@YAXXZ
0x1800162F0: ?__abi_QueryInterface@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180024550: "public: virtual void * __ptr64 __cdecl std::_System_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_System_error_category@std@@UEAAPEAXI@Z
0x180015A10: ?GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAUIXamlMember@2345@PE$AAVString@Platform@@@Z
0x180022FA0: "protected: virtual void __cdecl wil::TraceLoggingProvider::OnErrorReported(bool,struct wil::FailureInfo const & __ptr64) __ptr64" ?OnErrorReported@TraceLoggingProvider@wil@@MEAAX_NAEBUFailureInfo@2@@Z
0x180037168: "private: long __cdecl lockframework::CLockApplicationHost::_EnsureHostEndpoint(void) __ptr64" ?_EnsureHostEndpoint@CLockApplicationHost@lockframework@@AEAAJXZ
0x180054DF8: "__cdecl _imp_CloseThreadpoolWork" __imp_CloseThreadpoolWork
0x180011BF0: "public: virtual void * __ptr64 __cdecl type_info::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtype_info@@UEAAPEAXI@Z
0x18000CFA0: "public: virtual unsigned long __cdecl CUnlockingEventArgs::Release(void) __ptr64" ?Release@CUnlockingEventArgs@@UEAAKXZ
0x180058508: "operation in progress" ??_C@_0BG@KDKHOPCO@operation?5in?5progress?$AA@
0x18005FB0B: ?_TlgEvent@?BO@??StopActivity@LockScreenInfoImpl_get_Badges_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180026E80: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180013290: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::AddRef`adjustor{112}' (void) __ptr64" ?AddRef@CLockScreenActivatedEventArgs@@WHA@EAAKXZ
0x1800149D0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180057898: "unsigned short const * const RuntimeClass_lockframework_LockAppBroker" ?RuntimeClass_lockframework_LockAppBroker@@3QBGB
0x1800149F0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18004A4DC: ?get@?QIXamlType2@Markup@Xaml@UI@Windows@@BoxedType@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIXamlType@2345@XZ
0x18004DFB8: "const CLockScreenActivatedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7CLockScreenActivatedEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@567@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@@
0x180014A10: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180007580: ??$MakeAndInitialize@VCUnlockingDeferral@@V1@$$V@Details@WRL@Microsoft@@YAJPEAPEAVCUnlockingDeferral@@@Z
0x18002C180: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180046A90: ?_Rrotate@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@@Z
0x180054838: "struct __abi___classObjectEntry const LockScreenUX::__XamlRuntimeSiteActivationFactory_Registration" ?__XamlRuntimeSiteActivationFactory_Registration@LockScreenUX@@3U__abi___classObjectEntry@@B
0x180013210: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@CLockScreenActivatedEventArgs@@WBA@EAAKXZ
0x18004CBE8: "const lockframework::CLockFrameworkBrokerFactory::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct lockframework::ILockFrameworkBrokerStatics> >'}" ??_7CLockFrameworkBrokerFactory@lockframework@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UILockFrameworkBrokerStatics@lockframework@@@Details@23@@Details@WRL@Microsoft@@@
0x180013100: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{16}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WBA@EAAKXZ
0x180047284: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlRuntimeSite@LockScreenUX@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x18002F670: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002B74C: "public: __cdecl Microsoft::WRL::Details::EventTargetArray::EventTargetArray(void) __ptr64" ??0EventTargetArray@Details@WRL@Microsoft@@QEAA@XZ
0x180047DB0: ?__abi_Release@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAKXZ
0x180013280: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::AddRef`adjustor{80}' (void) __ptr64" ?AddRef@CLockScreenActivatedEventArgs@@WFA@EAAKXZ
0x1800222AC: "long __cdecl wil::GetFailureLogString(unsigned short * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEAG_KAEBUFailureInfo@1@@Z
0x180057758: "__cdecl GUID_4d239005_3c2a_41b1_9022_536bb9cf93b1" _GUID_4d239005_3c2a_41b1_9022_536bb9cf93b1
0x180013240: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::AddRef`adjustor{48}' (void) __ptr64" ?AddRef@CLockScreenActivatedEventArgs@@WDA@EAAKXZ
0x180025AD0: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IAgileObject>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAgileObject@@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180013260: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::AddRef`adjustor{64}' (void) __ptr64" ?AddRef@CLockScreenActivatedEventArgs@@WEA@EAAKXZ
0x18003FD20: ?__abi_GetRuntimeClassName@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x18004D060: "const Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180013F80: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180053E78: "const Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180015180: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180055060: "__cdecl _imp__vsnprintf_s" __imp__vsnprintf_s
0x1800243A4: "char * __ptr64 __cdecl std::_Allocate<char>(unsigned __int64,char * __ptr64)" ??$_Allocate@D@std@@YAPEAD_KPEAD@Z
0x18004824C: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x180004030: ??$MakeAndInitialize@VCUnlockingEventArgs@@V1@$$V@Details@WRL@Microsoft@@YAJPEAPEAVCUnlockingEventArgs@@@Z
0x180054C18: "__cdecl _imp_UnmapViewOfFile" __imp_UnmapViewOfFile
0x18000FD60: TraceLoggingRegisterEx
0x180053308: "const wil::TraceLoggingProvider::`vftable'" ??_7TraceLoggingProvider@wil@@6B@
0x18005D0E0: IID___FIVectorView_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadge
0x18003FD00: ?__abi_GetRuntimeClassName@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x18002BA28: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180013980: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetRuntimeClassName`adjustor{56}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenComponentActivatedEventArgs@@WDI@EAAJPEAPEAUHSTRING__@@@Z
0x180037370: "public: class wil::details::FeatureLogging * __ptr64 __cdecl wil::details::static_lazy<class wil::details::FeatureLogging>::get(void (__cdecl*)(void)) __ptr64" ?get@?$static_lazy@VFeatureLogging@details@wil@@@details@wil@@QEAAPEAVFeatureLogging@23@P6AXXZ@Z
0x180014E50: ?__abi_GetIids@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180038490: "public: virtual void * __ptr64 __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::`vector deleting destructor'(unsigned int) __ptr64" ??_EUserProfilePersonalizationSettings@UserProfile@System@Windows@@UEAAPEAXI@Z
0x180073838: "public: static class std::locale::id std::time_get<wchar_t,class std::istreambuf_iterator<wchar_t,struct std::char_traits<wchar_t> > >::id" ?id@?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@2V0locale@2@A
0x18002C2F0: "public: virtual void * __ptr64 __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::AsyncEventWorkItem::`vector deleting destructor'(unsigned int) __ptr64" ??_EAsyncEventWorkItem@?$AsyncEventSourceT@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@UEAAPEAXI@Z
0x180050F00: "__cdecl __x_Windows_CApplicationModel_CLockScreen_CILockScreenUnlockingEventArgsStubVtbl" ___x_Windows_CApplicationModel_CLockScreen_CILockScreenUnlockingEventArgsStubVtbl
0x180036630: "public: virtual long __cdecl lockframework::CLockApplicationHost::ShowSingleViewOnLockScreen(void) __ptr64" ?ShowSingleViewOnLockScreen@CLockApplicationHost@lockframework@@UEAAJXZ
0x180058230: "bad address" ??_C@_0M@KGHGGJGL@bad?5address?$AA@
0x18005D420: "__x_Windows_CApplicationModel_CL" ??_C@_0EH@LBBDINHP@__x_Windows_CApplicationModel_CL@
0x18002AD28: "void __cdecl Windows::Foundation::Collections::Detail::_Cleanup<unsigned int>(struct HSTRING__ * __ptr64 * __ptr64,unsigned int)" ??$_Cleanup@I@Detail@Collections@Foundation@Windows@@YAXPEAPEAUHSTRING__@@I@Z
0x18003FC60: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x180010680: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::get_ComponentSiteId(struct _GUID * __ptr64) __ptr64" ?get_ComponentSiteId@CLockScreenComponentActivatedEventArgs@@UEAAJPEAU_GUID@@@Z
0x1800532E0: "struct Microsoft::WRL::Details::CreatorMap const Windows::ApplicationModel::LockScreen::__object_CLockApplicationHostFactory" ?__object_CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x180027720: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18005EA9E: ?_TlgEvent@?M@??Stop@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z@4U<unnamed-type-_TlgEvent>@?M@??123@QEAAXJ@Z@B
0x180013F40: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180015480: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180073E10: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUolxpUfzkUoryUlyquivUznwGEUkivxlnkOlyq@windows.applicationmodel.lockscreen" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUolxpUfzkUoryUlyquivUznwGEUkivxlnkOlyq@windows.applicationmodel.lockscreen
0x18003B520: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180072AE8: "const XamlTypeInfo::InfoProvider::XamlUserType::`vftable'{for `XamlTypeInfo::InfoProvider::__IXamlUserTypePublicNonVirtuals'}" ??_7XamlUserType@InfoProvider@XamlTypeInfo@@6B__IXamlUserTypePublicNonVirtuals@12@@
0x180027EC0: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::put_ActivationValueSetReference(struct IInspectable * __ptr64) __ptr64" ?put_ActivationValueSetReference@CLockScreenComponentActivatedEventArgs@@UEAAJPEAUIInspectable@@@Z
0x1800360A0: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockApplicationHost * __ptr64,class Windows::ApplicationModel::LockScreen::LockScreenUnlockingEventArgs * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<-2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$ITypedEventHandler@PEAVLockApplicationHost@LockScreen@ApplicationModel@Windows@@PEAVLockScreenUnlockingEventArgs@234@@Foundation@Windows@@U?$InvokeModeOptions@$0?1@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x18001102C: "public: __cdecl std::length_error::length_error(char const * __ptr64) __ptr64" ??0length_error@std@@QEAA@PEBD@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct lockframework::ILockAppBrokerStatics2>::~ComPtr<struct lockframework::ILockAppBrokerStatics2>(void) __ptr64" ??1?$ComPtr@UILockAppBrokerStatics2@lockframework@@@WRL@Microsoft@@QEAA@XZ
0x180011EC2: "__cdecl _Platform_ReleaseSRWLockExclusive" __Platform_ReleaseSRWLockExclusive
0x180015470: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800159C0: ?ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAVObject@Platform@@XZ
0x18002E250: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180016250: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800022F0: "public: virtual long __cdecl lockframework::CLockApplicationHost::Unlocking(void) __ptr64" ?Unlocking@CLockApplicationHost@lockframework@@UEAAJXZ
0x180038630: "public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserProfilePersonalizationSettings@UserProfile@System@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180057B70: "__cdecl GUID_78662bbb_1464_4279_b5ff_ffccb2bc6529" _GUID_78662bbb_1464_4279_b5ff_ffccb2bc6529
0x1800151A0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180073E40: "void (__cdecl* __ptr64 g_wil_details_apiUnsubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?g_wil_details_apiUnsubscribeFeatureStateChangeNotification@@3P6AXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@ZEA
0x1800443B0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__XamlRuntimeSiteActivationFactory@LockScreenUX@@UE$AAAPE$AAVObject@3@XZ
0x180046548: ?LoadComponent@Application@Xaml@UI@Windows@@SAXPE$AAVObject@Platform@@PE$AAVUri@Foundation@4@W4ComponentResourceLocation@Primitives@Controls@234@@Z
0x18006D6E8: "__cdecl CT??_R0?AVlength_error@std@@@8??0length_error@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVlength_error@std@@@8??0length_error@std@@QEAA@AEBV01@@Z24
0x18000B4D0: "public: virtual long __cdecl lockframework::CLockApplicationHost::remove_BioFeedbackChanged(struct EventRegistrationToken) __ptr64" ?remove_BioFeedbackChanged@CLockApplicationHost@lockframework@@UEAAJUEventRegistrationToken@@@Z
0x180005DB0: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800121A0: CStdStubBuffer2_Connect
0x180024510: "public: virtual void * __ptr64 __cdecl wil::ResultException::`scalar deleting destructor'(unsigned int) __ptr64" ??_GResultException@wil@@UEAAPEAXI@Z
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::UnregisterCOMObject(unsigned short const * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?UnregisterCOMObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAKI@Z
0x18002FAE0: "public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::Release(void) __ptr64" ?Release@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@UEAAKXZ
0x180011FA0: CStdStubBuffer_DebugServerQueryInterface
0x18000F8C0: "public: virtual unsigned long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAKXZ
0x180040EA0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_N@Details@2@UE$AAAKXZ
0x180014E10: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x18005F99F: ?_TlgEvent@?5??StartActivity@LockScreenInfoImpl_get_Badges_Activity@LockFrameworkUAPTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180013160: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180011EDA: CoCreateFreeThreadedMarshaler
0x18005E190: "const Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::`RTTI Complete Object Locator'" ??_R4?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@6B@
0x180031E58: "private: void __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::_EraseAll(class XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge> * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?_EraseAll@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@AEAAXPEAPEAV?$GitStorageType@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@detail@XWinRT@@PEAI@Z
0x180073C28: "public: static class std::locale::id std::numpunct<char>::id" ?id@?$numpunct@D@std@@2V0locale@2@A
0x1800717D0: "const Platform::Details::__abi_CaptureBase::`vftable'" ??_7__abi_CaptureBase@Details@Platform@@6B@
0x1800161C0: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJXZ
0x180022044: "void __cdecl wil::details::in1diag3::FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x1800714E0: "const LockScreenUX::NullToVisibilityConverter::`vftable'{for `Platform::Object'}" ??_7NullToVisibilityConverter@LockScreenUX@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x180054CB8: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x180014C10: ?__abi_AddRef@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WBI@E$AAAKXZ
0x180015840: ?__abi_Release@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@W7E$AAAKXZ
0x18002C280: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_e899e0a69752ee28b85d2aefe519709f>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x180014C30: ?__abi_AddRef@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WCI@E$AAAKXZ
0x180022658: "public: struct wil::details_abi::ProcessLocalData * __ptr64 __cdecl wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData>::GetShared(void) __ptr64" ?GetShared@?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAPEAUProcessLocalData@23@XZ
0x180073D48: "void (__cdecl* __ptr64 wil::details::g_pfnLoggingCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnLoggingCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x18003F5BC: ?ToString@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x180054E18: api-ms-win-core-threadpool-l1-2-0_NULL_THUNK_DATA
0x180016550: ?__abi_Release@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCA@E$AAAKXZ
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180058340: "identifier removed" ??_C@_0BD@JPHBMONG@identifier?5removed?$AA@
0x18005D1A0: IID___x_Windows_CApplicationModel_CLockScreen_CILockScreenUnlockingDeferral
0x180015160: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18005E118: "__vectorcall ??_R3__abi_Module" ??_R3__abi_Module@@8
0x180016560: ?__abi_Release@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCI@E$AAAKXZ
0x18005E130: "__vectorcall ??_R2__abi_Module" ??_R2__abi_Module@@8
0x18004CB78: "const lockframework::CLockFrameworkBrokerFactory::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct lockframework::ILockFrameworkBrokerStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct lockframework::ILockFrameworkBrokerStatics> >'}" ??_7CLockFrameworkBrokerFactory@lockframework@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UILockFrameworkBrokerStatics@lockframework@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UILockFrameworkBrokerStatics@lockframework@@@234@@Details@WRL@Microsoft@@@
0x1800548A8: "__cdecl _imp_CStdStubBuffer_AddRef" __imp_CStdStubBuffer_AddRef
0x1800135A0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenActivatedEventArgs@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800157B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@W7E$AAAKXZ
0x180054E38: "__cdecl _imp_SystemTimeToFileTime" __imp_SystemTimeToFileTime
0x180058058: "already_connected" ??_C@_0BC@FIFLCHLO@already_connected?$AA@
0x180055270: "__cdecl _imp_?__abi_WinRTraiseOutOfBoundsException@@YAXXZ" __imp_?__abi_WinRTraiseOutOfBoundsException@@YAXXZ
0x180073678: "__cdecl _hmod__api_ms_win_security_base_l1_1_0_dll" __hmod__api_ms_win_security_base_l1_1_0_dll
0x180014670: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180024A50: "void __cdecl wil::details::ThrowResultExceptionInternal(struct wil::FailureInfo const & __ptr64)" ?ThrowResultExceptionInternal@details@wil@@YAXAEBUFailureInfo@2@@Z
0x18006DCA8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_capability_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_capability_l1_1_0_dll
0x18003FBE0: ?__abi_GetIids@?QObject@Platform@@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180054F90: combase_NULL_THUNK_DATA
0x18003F710: ?__abi_AddRef@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAKXZ
0x180053D78: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `IWeakReferenceSource'}" ??_7?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6BIWeakReferenceSource@@@
0x180028A5C: TraceLoggingProviderEnabled
0x180021700: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180033CF0: "public: virtual void * __ptr64 __cdecl CSTARequiringThreadRefTaker::`vector deleting destructor'(unsigned int) __ptr64" ??_ECSTARequiringThreadRefTaker@@UEAAPEAXI@Z
0x180013750: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::Release`adjustor{24}' (void) __ptr64" ?Release@CLockScreenActivatedEventArgs@@WBI@EAAKXZ
0x1800281A0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::AgileActivationFactory<struct lockframework::ILockScreenViewStatics,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AgileActivationFactory@UILockScreenViewStatics@lockframework@@VNil@Details@WRL@Microsoft@@V3456@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800610D8: "LockScreenInfoImpl_get_LockSlide" ??_C@_0DG@FDPHBFAD@LockScreenInfoImpl_get_LockSlide@
0x18003AF04: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x18000CF70: "public: virtual unsigned long __cdecl lockframework::CLockApplicationHost::AddRef(void) __ptr64" ?AddRef@CLockApplicationHost@lockframework@@UEAAKXZ
0x18002ADA8: "long __cdecl Windows::Foundation::Collections::Detail::_IteratorGetMany<struct Windows::Foundation::Collections::IIterator_impl<struct HSTRING__ * __ptr64,1>,struct HSTRING__ * __ptr64>(struct Windows::Foundation::Collections::IIterator_impl<struct HSTRING__ * __ptr64,1> * __ptr64,unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64)" ??$_IteratorGetMany@U?$IIterator_impl@PEAUHSTRING__@@$00@Collections@Foundation@Windows@@PEAUHSTRING__@@@Detail@Collections@Foundation@Windows@@YAJPEAU?$IIterator_impl@PEAUHSTRING__@@$00@123@IPEAPEAUHSTRING__@@PEAI@Z
0x180034B20: "public: virtual long __cdecl CUnlockingEventArgs::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CUnlockingEventArgs@@UEAAJPEAPEAUHSTRING__@@@Z
0x180071618: "const LockScreenUX::StringNullOrEmptyToVisibilityConverter::`vftable'{for `Windows::UI::Xaml::Data::IValueConverter'}" ??_7StringNullOrEmptyToVisibilityConverter@LockScreenUX@@6BIValueConverter@Data@Xaml@UI@Windows@@@
0x180016830: ?get@?QIXamlType2@Markup@Xaml@UI@Windows@@BoxedType@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAUIXamlType@2345@XZ
0x18002BA28: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180073B38: "protected: static unsigned long volatile Microsoft::WRL::Details::ModuleBase::objectCount_" ?objectCount_@ModuleBase@Details@WRL@Microsoft@@1KC
0x1800232B0: "public: virtual unsigned long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::Release(void) __ptr64" ?Release@UserProfilePersonalizationSettings@UserProfile@System@Windows@@UEAAKXZ
0x180054938: "__cdecl _imp_NdrOleAllocate" __imp_NdrOleAllocate
0x180071428: "const LockScreenUX::LockScreenInfoControl::`vftable'{for `Windows::UI::Xaml::Controls::UserControl'}" ??_7LockScreenInfoControl@LockScreenUX@@6BUserControl@Controls@Xaml@UI@Windows@@@
0x180013BF0: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@W7EAAKXZ
0x180038E8C: ??0?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@QEAA@XZ
0x180053328: "const wil::ResultException::`vftable'" ??_7ResultException@wil@@6B@
0x18005E3F1: ?_TlgEvent@?3??ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x18006DFB8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x180024738: "public: void __cdecl wil::StoredFailureInfo::SetFailureInfo(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetFailureInfo@StoredFailureInfo@wil@@QEAAXAEBUFailureInfo@2@@Z
0x180061410: "onecore\shell\lib\calleridentity" ??_C@_0DP@FNEKEBEG@onecore?2shell?2lib?2calleridentity@
0x180015EB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1800167E0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_ItemType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPE$AAU12345@@Z
0x180013370: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetRuntimeClassName`adjustor{48}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDA@EAAJPEAPEAUHSTRING__@@@Z
0x180061A78: "__cdecl _uuidof_?AU__abi_IDelegate@RoutedEventHandler@Xaml@UI@Windows@@" __uuidof_?AU__abi_IDelegate@RoutedEventHandler@Xaml@UI@Windows@@
0x180054A70: "__cdecl _imp_CStdStubBuffer2_CountRefs" __imp_CStdStubBuffer2_CountRefs
0x180014690: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::Release`adjustor{32}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x180054C88: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x1800132E0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetIids`adjustor{8}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenActivatedEventArgs@@W7EAAJPEAKPEAPEAU_GUID@@@Z
0x180013380: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetRuntimeClassName`adjustor{56}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDI@EAAJPEAPEAUHSTRING__@@@Z
0x18003FD40: ?__abi_GetRuntimeClassName@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x180010220: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18004E508: "const wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@6B@
0x180044E70: "public: static long __cdecl LockScreenUX::lockscreenux_XamlTypeInfo::__XamlMetaDataProviderActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1800606D0: "iostream stream error" ??_C@_0BG@PADBLCHM@iostream?5stream?5error?$AA@
0x180021A20: "public: virtual unsigned long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::AddRef(void) __ptr64" ?AddRef@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@UEAAKXZ
0x1800131F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{80}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WFA@EAAKXZ
0x1800553C0: "__cdecl _guard_fids_table" __guard_fids_table
0x180054950: "__cdecl _imp_SHTaskPoolGetUniqueContext" __imp_SHTaskPoolGetUniqueContext
0x180016870: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@FullName@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAVString@Platform@@XZ
0x1800619B8: "__cdecl _uuidof_?AUIWeakReferenceSource@Details@Platform@@" __uuidof_?AUIWeakReferenceSource@Details@Platform@@
0x180025F30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180015CC0: ?__abi_GetIids@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WBI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x18000FE00: ??_E?$CTaskWrapper@V<lambda_ab09fd3c1a64b82f61b2a0d90d2b34e9>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18002C280: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@UEAAPEAXI@Z
0x18003DC5C: ?Convert@?QIValueConverter@Data@Xaml@UI@Windows@@NullToVisibilityConverter@LockScreenUX@@UE$AAAPE$AAVObject@Platform@@PE$AAV89@VTypeName@Interop@345@0PE$AAVString@9@@Z
0x18006DE64: "__cdecl _IMPORT_DESCRIPTOR_SHCORE" __IMPORT_DESCRIPTOR_SHCORE
0x180061978: "__cdecl _uuidof_?AUIComponentConnector@Markup@Xaml@UI@Windows@@" __uuidof_?AUIComponentConnector@Markup@Xaml@UI@Windows@@
0x180013800: "[thunk]:private: virtual void * __ptr64 __cdecl CLockScreenComponentActivatedEventArgs::`vector deleting destructor'`adjustor{104}' (unsigned int) __ptr64" ??_ECLockScreenComponentActivatedEventArgs@@GGI@EAAPEAXI@Z
0x180052840: "__cdecl __x_lockframework_CILockScreenDataLayerFactoryStubVtbl" ___x_lockframework_CILockScreenDataLayerFactoryStubVtbl
0x180016330: ?__abi_QueryInterface@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180016310: ?__abi_QueryInterface@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18000F590: "public: virtual long __cdecl CUnlockingEventArgs::WaitForUnlockingIfDeferred(void) __ptr64" ?WaitForUnlockingIfDeferred@CUnlockingEventArgs@@UEAAJXZ
0x18002D9A0: "public: virtual long __cdecl Windows::Foundation::Collections::IIterator_impl<struct Windows::Foundation::Internal::AggregateType<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64>,1>::GetMany(unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IIterator_impl@U?$AggregateType@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@PEAUILockScreenBadge@234@@Internal@Foundation@Windows@@$00@Collections@Foundation@Windows@@UEAAJIPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@4@PEAI@Z
0x180013080: "[thunk]:public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::GetIids`adjustor{8}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@W7EAAJPEAKPEAPEAU_GUID@@@Z
0x1800238E0: "unsigned __int64 __cdecl wil::details::ResultStringSize(char const * __ptr64)" ?ResultStringSize@details@wil@@YA_KPEBD@Z
0x1800157F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WCI@E$AAAKXZ
0x180039500: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x1800302E4: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::ResizeStorage(unsigned int) __ptr64" ?ResizeStorage@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@AEAAJI@Z
0x18002D5D0: "public: virtual long __cdecl wil::details::EventInvocationContext<1>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$EventInvocationContext@$00@details@wil@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800157D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBI@E$AAAKXZ
0x180011734: "void __cdecl `eh vector destructor iterator'(void * __ptr64,unsigned __int64,unsigned __int64,void (__cdecl*)(void * __ptr64))" ??_M@YAXPEAX_K1P6AX0@Z@Z
0x180015270: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180026A0C: ??$MakeAndInitialize@V?$SimpleClassFactory@VCLockScreenComponentActivatedEventArgs@@$0A@@WRL@Microsoft@@V123@$$V@Details@WRL@Microsoft@@YAJPEAPEAV?$SimpleClassFactory@VCLockScreenComponentActivatedEventArgs@@$0A@@12@@Z
0x1800550D0: msvcrt_NULL_THUNK_DATA
0x18001233C: "long __cdecl Platform::Details::InitializeData(int)" ?InitializeData@Details@Platform@@YAJH@Z
0x1800551A8: "__cdecl _imp_?GetIBoxArrayVtable@Details@Platform@@YAPEAXPEAX@Z" __imp_?GetIBoxArrayVtable@Details@Platform@@YAPEAXPEAX@Z
0x180028EC8: "protected: void __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::Destroy(void) __ptr64" ?Destroy@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@IEAAXXZ
0x1800583C8: "network down" ??_C@_0N@KIIEAAIO@network?5down?$AA@
0x180031B68: "private: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::UpdateDetailTextAsync(void) __ptr64" ?UpdateDetailTextAsync@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@AEAAJXZ
0x180071E98: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6B__I?$WriteOnlyArray@PE$AAVString@Platform@@$00PublicNonVirtuals@1@@
0x180015E10: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x18004F0A0: "__cdecl load_config_used" _load_config_used
0x180071978: "__vectorcall ??_R0?AVlength_error@std@" ??_R0?AVlength_error@std@@@8
0x180054FD8: "__cdecl _imp_??0exception@@QEAA@AEBQEBDH@Z" __imp_??0exception@@QEAA@AEBQEBDH@Z
0x1800243FC: "public: __cdecl wil::ResultException::ResultException(class wil::ResultException const & __ptr64) __ptr64" ??0ResultException@wil@@QEAA@AEBV01@@Z
0x180014180: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18004C700: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@@
0x180014BF0: ?__abi_AddRef@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@W7E$AAAKXZ
0x180015860: ?__abi_Release@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WBI@E$AAAKXZ
0x1800401CC: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1800401CC: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180014CE0: ?__abi_AddRef@?QObject@Platform@@__LockScreenInfoControlActivationFactory@LockScreenUX@@W7E$AAAKXZ
0x1800158E0: ?__abi_Release@?QObject@Platform@@__LockScreenInfoControlActivationFactory@LockScreenUX@@W7E$AAAKXZ
0x180025800: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct lockframework::ILockScreenUnlockingEventArgsPriv>::~ComPtr<struct lockframework::ILockScreenUnlockingEventArgsPriv>(void) __ptr64" ??1?$ComPtr@UILockScreenUnlockingEventArgsPriv@lockframework@@@WRL@Microsoft@@QEAA@XZ
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::ApplicationModel::LockScreen::ILockApplicationHost>::~ComPtr<struct Windows::ApplicationModel::LockScreen::ILockApplicationHost>(void) __ptr64" ??1?$ComPtr@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180014F00: ?__abi_GetIids@?QObject@Platform@@__NullToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x18002F0F4: "public: static long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::Make(class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> > * __ptr64,class Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1> * __ptr64 * __ptr64)" ?Make@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@SAJPEAV?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@2345@PEAPEAV12345@@Z
0x180015A40: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x180011090: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_alloc@std@@UEAAPEAXI@Z
0x180054D40: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x180014FA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180044DA4: ?CopyToOrDetach@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@AE$AAAXPEAPEAVXmlnsDefinition@Markup@Xaml@UI@Windows@@PEAI@Z
0x180011F10: CStdStubBuffer_Invoke
0x1800612B8: "__cdecl GUID_19874d36_ba31_46b7_986b_121aa1bbcd62" _GUID_19874d36_ba31_46b7_986b_121aa1bbcd62
0x18003D224: "public: class Windows::UI::Xaml::Interop::TypeName & __ptr64 __cdecl Windows::UI::Xaml::Interop::TypeName::operator=(class Windows::UI::Xaml::Interop::TypeName const & __ptr64) __ptr64" ??4TypeName@Interop@Xaml@UI@Windows@@QEAAAEAV01234@AEBV01234@@Z
0x1800159E0: ?AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAXPE$AAVObject@Platform@@00@Z
0x1800297A4: "public: void __cdecl wil::details::shared_object<class wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class LockFrameworkUAPLogging,struct _TlgReflectorTag_Param0IsProviderType> >::reset(void) __ptr64" ?reset@?$shared_object@V?$ActivityData@VLockFrameworkUAPLogging@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@@details@wil@@QEAAXXZ
0x180054F18: "__cdecl _imp_WindowsCompareStringOrdinal" __imp_WindowsCompareStringOrdinal
0x18004E428: "const wil::details::FeatureLogging::`vftable'" ??_7FeatureLogging@details@wil@@6B@
0x180013AA0: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::QueryInterface`adjustor{104}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenComponentActivatedEventArgs@@WGI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000B370: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAKXZ
0x1800127CC: ?LockExclusive@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@AEAA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_RTL_SRWLOCK@@P6AXPEAU1@@Z$1?ReleaseSRWLockExclusive@@YAX0@ZU?$integral_constant@_K$00@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@2@XZ
0x18003CCA8: ??0__LockScreenInfoControlActivationFactory@LockScreenUX@@QE$AAA@XZ
0x1800077C0: "public: virtual long __cdecl CUnlockingEventArgs::GetDeferral(struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral * __ptr64 * __ptr64) __ptr64" ?GetDeferral@CUnlockingEventArgs@@UEAAJPEAPEAUILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@@Z
0x18004AF98: "long __cdecl StringCchPrintfW(wchar_t * __ptr64,unsigned __int64,wchar_t const * __ptr64,...)" ?StringCchPrintfW@@YAJPEA_W_KPEB_WZZ
0x180021570: "public: __cdecl Microsoft::WRL::Details::MakeAllocator<class lockframework::CLockApplicationHost>::~MakeAllocator<class lockframework::CLockApplicationHost>(void) __ptr64" ??1?$MakeAllocator@VCLockApplicationHost@lockframework@@@Details@WRL@Microsoft@@QEAA@XZ
0x180014360: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::Release`adjustor{8}' (void) __ptr64" ?Release@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@W7EAAKXZ
0x180015100: ?__abi_GetRuntimeClassName@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180015110: ?__abi_GetRuntimeClassName@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180016590: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi_GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAJPEAIPEAPEAVXmlnsDefinition@2345@@Z
0x180024F24: "private: void __cdecl wil::details::shared_buffer::assign(long * __ptr64,unsigned __int64) __ptr64" ?assign@shared_buffer@details@wil@@AEAAXPEAJ_K@Z
0x1800580D0: "network_unreachable" ??_C@_0BE@JFNJIDNF@network_unreachable?$AA@
0x180039230: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_71ed17c3b7999bc3dc8b46b0e4c2421a>@@@Internal@Windows@@V?$CBasicResult@E$0A@@23@@Internal@Windows@@UEAAPEAXI@Z
0x18000E7B0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180058BB8: "onecoreuap\shell\lock\uap\lib\lo" ??_C@_0DP@JKMPFHPN@onecoreuap?2shell?2lock?2uap?2lib?2lo@
0x18002C280: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x1800428D8: ??$_Insert_hint@AEAU?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@1@AEAU?$pair@QE$AAVString@Platform@@VWeakReference@2@@1@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@1@@Z
0x180016910: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@UnderlyingType@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAA?AVTypeName@Interop@345@XZ
0x180022240: "void __cdecl wil::details::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@details@wil@@YAXPEAUFailureInfo@2@PEAD_K@Z
0x180032B7C: "private: static long __cdecl LOCKSCREENINFOSNAPSHOT::s_CopyBadgeSnapshot(struct LOCKSCREENBADGESNAPSHOT * __ptr64,struct LOCKSCREENBADGESNAPSHOT * __ptr64)" ?s_CopyBadgeSnapshot@LOCKSCREENINFOSNAPSHOT@@CAJPEAULOCKSCREENBADGESNAPSHOT@@0@Z
0x180057C60: "__cdecl GUID_b07904dd_31f6_452c_a738_fa5a2fda337b" _GUID_b07904dd_31f6_452c_a738_fa5a2fda337b
0x180016140: ?__abi_GetTrustLevel@?QObject@Platform@@__XamlRuntimeSiteActivationFactory@LockScreenUX@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18005E824: ?_TlgEvent@?3???$_TlgWriteActivityAutoStop@$0A@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z@4U<unnamed-type-_TlgEvent>@?3???$_TlgWriteActivityAutoStop@$0A@$04@@YAX01@Z@B
0x18002548C: "public: long __cdecl Microsoft::WRL::ComPtr<struct Windows::System::Internal::IUserManagerStatics>::As<struct Windows::System::Internal::ISignInStateManager>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::System::Internal::ISignInStateManager> >)const __ptr64" ??$As@UISignInStateManager@Internal@System@Windows@@@?$ComPtr@UIUserManagerStatics@Internal@System@Windows@@@WRL@Microsoft@@QEBAJV?$ComPtrRef@V?$ComPtr@UISignInStateManager@Internal@System@Windows@@@WRL@Microsoft@@@Details@12@@Z
0x180054B18: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x180054B08: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x18002F9F0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180015B60: ?__abi_AddRef@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAKXZ
0x180010450: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::DecrementObjectCount(void) __ptr64" ?DecrementObjectCount@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAKXZ
0x1800047B0: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class lockframework::CLockFrameworkBrokerFactory>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VCLockFrameworkBrokerFactory@lockframework@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x18000E4B0: "protected: virtual void __cdecl LockFrameworkUAPTelemetry::ValidateCaller::StopActivity(void) __ptr64" ?StopActivity@ValidateCaller@LockFrameworkUAPTelemetry@@MEAAXXZ
0x18000FD20: "public: virtual unsigned long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAKXZ
0x180054020: "const LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_LockScreenImage_Activity::`vftable'" ??_7LockScreenInfoImpl_get_LockScreenImage_Activity@LockFrameworkUAPTelemetry@@6B@
0x1800461F0: ?GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlRuntimeSite@LockScreenUX@@UE$AAAP$01E$AAV?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@XZ
0x180010480: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18006DC68: LockScreenUX___BooleanToVisibilityConverterActivationFactory__Entry
0x180013FC0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18003C1DC: ??0?$Box@_N@Platform@@QE$AAA@_N@Z
0x18003C064: ??0?$Box@W4Visibility@Xaml@UI@Windows@@@Platform@@QE$AAA@W4Visibility@Xaml@UI@Windows@@@Z
0x180054978: "__cdecl _imp_SHCreateMemStream" __imp_SHCreateMemStream
0x180014BC0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WEA@E$AAAKXZ
0x180073880: "public: static class std::locale::id std::time_get<unsigned short,class std::istreambuf_iterator<unsigned short,struct std::char_traits<unsigned short> > >::id" ?id@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@2V0locale@2@A
0x18005F08B: ?_TlgEvent@?5??StartActivity@LockScreenInfoImpl_get_Creative_Activity@LockFrameworkUAPTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180028950: "protected: virtual bool __cdecl LockFrameworkUAPTelemetry::ValidateCaller::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@ValidateCaller@LockFrameworkUAPTelemetry@@MEAA_NJ@Z
0x180038378: ??$Make@VUserProfilePersonalizationSettings@UserProfile@System@Windows@@$$V@Details@WRL@Microsoft@@YA?AV?$ComPtr@VUserProfilePersonalizationSettings@UserProfile@System@Windows@@@12@XZ
0x18005FDC3: ?_TlgEvent@?3??SkippingInactiveLockAppUnlockTermination@LockFrameworkUAPTelemetry@@SAXXZ@4U<unnamed-type-_TlgEvent>@?3??12@SAXXZ@B
0x18004A960: ?get@Provider@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@AE$AAAPE$AAVXamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@XZ
0x180023930: "long __cdecl wil::details::in1diag3::Return_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_GetLastError@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x180050D40: "__cdecl __x_Windows_CApplicationModel_CLockScreen_CILockApplicationHostStaticsStubVtbl" ___x_Windows_CApplicationModel_CLockScreen_CILockApplicationHostStaticsStubVtbl
0x18002BE38: "public: class Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray> & __ptr64 __cdecl Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray>::operator=(class Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray> const & __ptr64) __ptr64" ??4?$ComPtr@VEventTargetArray@Details@WRL@Microsoft@@@WRL@Microsoft@@QEAAAEAV012@AEBV012@@Z
0x180044450: ?RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAXXZ
0x180044450: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsDictionary@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x1800550D8: "__cdecl _imp_NtQueryWnfStateData" __imp_NtQueryWnfStateData
0x180013940: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenComponentActivatedEventArgs@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x180016660: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlMember@2345@@Z
0x1800296BC: "private: static long __cdecl PlatformInteropLockAppHost::_GetLockPlatformHost(struct ILockAppHostPlatform * __ptr64 * __ptr64)" ?_GetLockPlatformHost@PlatformInteropLockAppHost@@CAJPEAPEAUILockAppHostPlatform@@@Z
0x180021C28: "public: void __cdecl wil::details_abi::ThreadLocalData::Clear(void) __ptr64" ?Clear@ThreadLocalData@details_abi@wil@@QEAAXXZ
0x180014B10: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x18005D550: "__FIIterator_1_Windows__CApplica" ??_C@_0EJ@OKHABGPD@__FIIterator_1_Windows__CApplica@
0x180028058: "public: __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::~NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >(void) __ptr64" ??1?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@QEAA@XZ
0x1800105F0: "public: virtual long __cdecl CLockScreenActivatedEventArgs::get_LockInstanceType(enum lockframework::LockInstanceType * __ptr64) __ptr64" ?get_LockInstanceType@CLockScreenActivatedEventArgs@@UEAAJPEAW4LockInstanceType@lockframework@@@Z
0x1800544F8: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x1800147F0: "[thunk]:public: virtual unsigned long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::Release`adjustor{8}' (void) __ptr64" ?Release@UserProfilePersonalizationSettings@UserProfile@System@Windows@@W7EAAKXZ
0x180015B80: ?__abi_AddRef@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCA@E$AAAKXZ
0x180015D80: ?__abi_GetIids@RoutedEventHandler@Xaml@UI@Windows@@WBA@E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x1800143C0: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockApplicationHost::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@CLockApplicationHost@lockframework@@W7EAAKXZ
0x180040320: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAJXZ
0x1800726F0: "const Windows::UI::Xaml::RoutedEventHandler::`vftable'" ??_7RoutedEventHandler@Xaml@UI@Windows@@6B@
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x18000EA20: DllGetActivationFactory
0x180034238: "public: static void __cdecl wil::details::DestroyThreadPoolTimer<struct wil::details::SystemThreadPoolMethods,0>::Destroy(struct _TP_TIMER * __ptr64)" ?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAXPEAU_TP_TIMER@@@Z
0x18002166C: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18006D958: "__stdcall CT??_R0PEAX" _CT??_R0PEAX@88
0x180023908: "unsigned __int64 __cdecl wil::details::ResultStringSize(unsigned short const * __ptr64)" ?ResultStringSize@details@wil@@YA_KPEBG@Z
0x180048E7C: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsMarkupExtension@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x180057DD8: "directory not empty" ??_C@_0BE@JIDOCPHM@directory?5not?5empty?$AA@
0x180073D3C: "long volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`5'::depth" ?depth@?4??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4JC
0x18002E420: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::IndexOf(struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOf@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAUILockScreenBadge@LockScreen@ApplicationModel@5@PEAIPEAE@Z
0x1800576C8: "__cdecl GUID_f59aa65c_9711_4dc9_a630_95b6cb8cdad0" _GUID_f59aa65c_9711_4dc9_a630_95b6cb8cdad0
0x180010840: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_MediaServiceIsPlaying(unsigned char * __ptr64) __ptr64" ?get_MediaServiceIsPlaying@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAE@Z
0x180040F70: ?__abi_Release@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@UE$AAAKXZ
0x1800141C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800103E0: "protected: void __cdecl wistd::_Func_class<long,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::_Tidy(void) __ptr64" ?_Tidy@?$_Func_class@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@IEAAXXZ
0x18006E0BC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0
0x180073CE0: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUolxpUfzkUwooUlyquivUznwGEUkxsOlyq@windows.applicationmodel.lockscreen" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUolxpUfzkUwooUlyquivUznwGEUkxsOlyq@windows.applicationmodel.lockscreen
0x180013DE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180013960: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenComponentActivatedEventArgs@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x1800350FC: "public: void __cdecl wil::details_abi::SubscriptionList::OnSignaled(class wil::srwlock & __ptr64) __ptr64" ?OnSignaled@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@@Z
0x180014400: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockApplicationHost::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@CLockApplicationHost@lockframework@@WDI@EAAKXZ
0x180012FB2: log
0x18006DC18: "__cdecl _minATLObjMap_CLockScreenActivatedEventArgs_COM" __minATLObjMap_CLockScreenActivatedEventArgs_COM
0x180058780: CLSID_ApplicationDesignModeSettings
0x180025540: "public: __cdecl Microsoft::WRL::Details::WeakReferenceImpl::WeakReferenceImpl(struct IUnknown * __ptr64) __ptr64" ??0WeakReferenceImpl@Details@WRL@Microsoft@@QEAA@PEAUIUnknown@@@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<bool> >::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@U?$IAsyncOperation@_N@Foundation@Windows@@@WRL@Microsoft@@IEAAKXZ
0x180021790: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ETraceLoggingProvider@wil@@MEAAPEAXI@Z
0x18003F6D0: ?__abi_AddRef@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@UE$AAAKXZ
0x180014290: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{16}' (void) __ptr64" ?Release@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180071070: "const Platform::Details::InProcModule::`vftable'{for `Microsoft::WRL::Module<5,class Platform::Details::InProcModule>'}" ??_7InProcModule@Details@Platform@@6B?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft@@@
0x18005F776: ?_TlgEvent@?BO@??StopActivity@LockScreenInfoImpl_get_AlarmIcon_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180012514: "__cdecl _crtInitializeCriticalSectionEx" __crtInitializeCriticalSectionEx
0x180014180: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800130E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025658: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18004CEE0: "const LockFrameworkUAPTelemetry::GetForCurrentViewInternal::`vftable'" ??_7GetForCurrentViewInternal@LockFrameworkUAPTelemetry@@6B@
0x18000A9C0: "public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::ApplicationValidateLockScreenExtensionForUser(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,unsigned char * __ptr64) __ptr64" ?ApplicationValidateLockScreenExtensionForUser@CLockFrameworkBrokerFactory@lockframework@@UEAAJPEAUHSTRING__@@0PEAE@Z
0x18006DCF8: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA_DLN
0x180013DB0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180047180: ?__abi_Platform_?$IBoxArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@____abi_get_Value@?Q?$IBoxArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAIPEAPEAVXmlnsDefinition@Markup@Xaml@UI@Windows@@@Z
0x180071AC0: "void * __ptr64 `RTTI Type Descriptor'" ??_R0PEAX@8
0x180027B80: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::SetTileID(unsigned short const * __ptr64) __ptr64" ?SetTileID@CLockScreenComponentActivatedEventArgs@@UEAAJPEBG@Z
0x1800475B0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x180043C18: ??1?$map@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@@std@@QEAA@XZ
0x180013E30: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180043C90: ??1?$pair@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@QEAA@XZ
0x180028950: "protected: virtual bool __cdecl LockFrameworkUAPTelemetry::CLockApplicationHost_Unlocking_Activity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@CLockApplicationHost_Unlocking_Activity@LockFrameworkUAPTelemetry@@MEAA_NJ@Z
0x18004C9A0: "const CUnlockingEventArgs::`vftable'" ??_7CUnlockingEventArgs@@6B@
0x18000B270: "public: virtual void * __ptr64 __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::AsyncEventWorkItem::`vector deleting destructor'(unsigned int) __ptr64" ??_EAsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@UEAAPEAXI@Z
0x180013D90: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockFrameworkBrokerFactory::Release`adjustor{40}' (void) __ptr64" ?Release@CLockFrameworkBrokerFactory@lockframework@@WCI@EAAKXZ
0x180016720: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsArray@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEA_N@Z
0x180054FF0: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x180055198: "__cdecl _imp_?CreateValue@Details@Platform@@YAPE$AAVObject@2@W4TypeCode@2@PEBX@Z" __imp_?CreateValue@Details@Platform@@YAPE$AAVObject@2@W4TypeCode@2@PEBX@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::StateRepository::IUserStatics>::~ComPtr<struct Windows::Internal::StateRepository::IUserStatics>(void) __ptr64" ??1?$ComPtr@UIUserStatics@StateRepository@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002C280: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<long,struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@JPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@UEAAPEAXI@Z
0x180037D30: "int __cdecl wil_details_SetPropertyCacheOpportunityCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyCacheOpportunityCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x1800479C0: ?__abi_QueryInterface@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x18004CFF8: "const Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800541A0: "const Windows::System::UserProfile::UserProfilePersonalizationSettings::`vftable'" ??_7UserProfilePersonalizationSettings@UserProfile@System@Windows@@6B@
0x180037880: "public: virtual long __cdecl lockframework::CLockApplicationHost::remove_SingleViewActivationAboveLockImminent(struct EventRegistrationToken) __ptr64" ?remove_SingleViewActivationAboveLockImminent@CLockApplicationHost@lockframework@@UEAAJUEventRegistrationToken@@@Z
0x180002950: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::add_LockScreenImageChanged(struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_LockScreenImageChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x180011C60: "public: virtual char const * __ptr64 __cdecl exception::what(void)const __ptr64" ?what@exception@@UEBAPEBDXZ
0x1800154A0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18004D2C8: "const Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180016260: ?__abi_QueryInterface@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18004A56C: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@FullName@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVString@Platform@@XZ
0x180053568: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@UIActivatedEventArgsWithUser@Activation@ApplicationModel@Windows@@UIPrelaunchActivatedEventArgs@678@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@678@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@12@@
0x180049FB4: ?erase@?$_Tree@V?$_Tmap_traits@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@std@@@std@@@2@0@Z
0x180055130: "__cdecl _imp_CoreRegisterWindowService" __imp_CoreRegisterWindowService
0x1800110D0: "public: virtual void * __ptr64 __cdecl std::logic_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Glogic_error@std@@UEAAPEAXI@Z
0x180033C70: "public: virtual void * __ptr64 __cdecl lockframework::CLockAppHostServer::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCLockAppHostServer@lockframework@@UEAAPEAXI@Z
0x180015490: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800243CC: "public: __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >(char const * __ptr64) __ptr64" ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAA@PEBD@Z
0x180023F00: "public: virtual long __cdecl Microsoft::WRL::FtmBase::UnmarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?UnmarshalInterface@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@AEBU_GUID@@PEAPEAX@Z
0x180014550: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003B654: "void __cdecl ARI::Free(void * __ptr64)" ?Free@ARI@@YAXPEAX@Z
0x180014B50: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@W7E$AAAKXZ
0x180013150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180058770: CLSID_GlobalOptions
0x180029854: "public: void __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::zInternalStop(void) __ptr64" ?zInternalStop@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXXZ
0x180044310: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAPE$AAVObject@3@XZ
0x18003A0F0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18002C180: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180014A80: ?Convert@?QIValueConverter@Data@Xaml@UI@Windows@@NullToVisibilityConverter@LockScreenUX@@W7E$AAAPE$AAVObject@Platform@@PE$AAV89@VTypeName@Interop@345@0PE$AAVString@9@@Z
0x18003F6E0: ?__abi_AddRef@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@UE$AAAKXZ
0x180071F68: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Visibility>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@IWeakReferenceSource@12@@
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800165C0: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__1@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlRuntimeSite@LockScreenUX@@WBA@E$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlType@2345@@Z
0x180053080: "const Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>::`vftable'" ??_7?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@6B@
0x180010770: "public: __cdecl XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>(void) __ptr64" ??0?$GitStorageType@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@detail@XWinRT@@QEAA@XZ
0x180041DB4: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAXXZ
0x180014E00: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x18004F650: "__cdecl __x_Windows_CApplicationModel_CLockScreen_CILockScreenInfoProxyVtbl" ___x_Windows_CApplicationModel_CLockScreen_CILockScreenInfoProxyVtbl
0x180053EE0: "const Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180061B20: "Windows.UI.Xaml.Markup.IXamlType" ??_C@_1EE@DNJOIMNF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAM?$AAa?$AAr?$AAk?$AAu?$AAp?$AA?4?$AAI?$AAX?$AAa?$AAm?$AAl?$AAT?$AAy?$AAp?$AAe@
0x180054608: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180012214: "__cdecl _imp_load_GetTokenInformation" __imp_load_GetTokenInformation
0x180054EC0: "__cdecl _imp_WindowsDuplicateString" __imp_WindowsDuplicateString
0x180054BC0: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1800161B0: ?__abi_Platform_IDisposable____abi_<Dispose>@?QIDisposable@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJXZ
0x18002A14C: "public: static void __cdecl XWinRT::InterfaceLifetimeTraits::Destroy<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>(struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64)" ??$Destroy@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@InterfaceLifetimeTraits@XWinRT@@SAXPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@Windows@@@Z
0x18002C118: "public: void __cdecl wistd::_Func_class<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::operator()(void)const __ptr64" ??R?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@QEBAXXZ
0x180015800: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x180004230: "public: virtual void * __ptr64 __cdecl CUnlockingEventArgs::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCUnlockingEventArgs@@UEAAPEAXI@Z
0x180024590: "char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)" ?GetCurrentModuleName@details@wil@@YAPEBDXZ
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct lockframework::ILockAppBrokerStatics2>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UILockAppBrokerStatics2@lockframework@@@WRL@Microsoft@@IEAAKXZ
0x1800421E4: ??$_Buynode@U?$pair@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@?$_Tree_buy@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@1@$$QEAU?$pair@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@1@@Z
0x1800136C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180028FDC: "public: static long __cdecl PlatformInteropLockAppHost::IsWindowInLockZBand(unsigned __int64,int * __ptr64)" ?IsWindowInLockZBand@PlatformInteropLockAppHost@@SAJ_KPEAH@Z
0x180016530: ?__abi_Release@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAKXZ
0x180029640: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180014E60: ?__abi_GetIids@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180071CA0: ??_7?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@6B__abi_IUnknown@@@
0x18003F710: ?__abi_AddRef@?QObject@Platform@@__XamlRuntimeSiteActivationFactory@LockScreenUX@@UE$AAAKXZ
0x1800730D8: ??_B?1??Create@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@SAAEAVInProcModule@Details@Platform@@XZ@51
0x180013F70: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180016540: ?__abi_Release@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBI@E$AAAKXZ
0x1800159B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsConstructible@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x18000F100: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x18004E258: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@@Details@12@@
0x18000A908: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x18006D750: "__cdecl CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@QEAA@AEBV01@@Z24
0x180046BB0: ?__abi_AddRef@RoutedEventHandler@Xaml@UI@Windows@@UE$AAAKXZ
0x180010480: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180026470: "public: virtual long __cdecl Microsoft::WRL::Details::WeakReferenceImpl::Resolve(struct _GUID const & __ptr64,struct IInspectable * __ptr64 * __ptr64) __ptr64" ?Resolve@WeakReferenceImpl@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAUIInspectable@@@Z
0x180054F40: "__cdecl _imp_HSTRING_UserSize64" __imp_HSTRING_UserSize64
0x180011004: "public: __cdecl std::length_error::length_error(class std::length_error const & __ptr64) __ptr64" ??0length_error@std@@QEAA@AEBV01@@Z
0x180072798: "const LockScreenUX::__XamlRuntimeSiteActivationFactory::`vftable'{for `Platform::Object'}" ??_7__XamlRuntimeSiteActivationFactory@LockScreenUX@@6BObject@Platform@@@
0x18002F530: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180033BA0: ??_G?$CTaskWrapper@V<lambda_3c8db1d53d5a1bc13bfa42dccaa805ce>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180031E20: "private: void __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::_EraseAll(struct HSTRING__ * __ptr64 * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?_EraseAll@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@AEAAXPEAPEAPEAUHSTRING__@@PEAI@Z
0x180014FE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_N@Details@2@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1800476B0: ?__abi_QueryInterface@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x18002C280: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_9d958299eb5cd7dd5b1b8c8ae2104145>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x1800151D0: ?__abi_GetTrustLevel@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180023F2C: "void __cdecl wil::details::WilFailFast(struct wil::FailureInfo const & __ptr64)" ?WilFailFast@details@wil@@YAXAEBUFailureInfo@2@@Z
0x1800145C0: "[thunk]:public: virtual long __cdecl lockframework::CLockApplicationHost::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockApplicationHost@lockframework@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180072DB0: "const LockScreenUX::lockscreenux_XamlTypeInfo::__XamlMetaDataProviderActivationFactory::`vftable'{for `Platform::Object'}" ??_7__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@6BObject@Platform@@@
0x18005D168: IID___x_Windows_CApplicationModel_CLockScreen_CILockApplicationHost
0x180014B10: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WBI@E$AAAPE$AAUIWeakReference@23@XZ
0x18004CCE0: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct lockframework::ILockFrameworkBrokerStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UILockFrameworkBrokerStatics@lockframework@@@Details@23@@Details@12@@
0x180054CA8: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x180013760: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::Release`adjustor{40}' (void) __ptr64" ?Release@CLockScreenActivatedEventArgs@@WCI@EAAKXZ
0x18005E889: ?_TlgEvent@?5??StartActivity@CreateLockApplicationHost@LockFrameworkUAPTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x1800136D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{40}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCI@EAAKXZ
0x180058EA8: "__cdecl GUID_cdb5efb3_5788_509d_9be1_71ccb8a3362a" _GUID_cdb5efb3_5788_509d_9be1_71ccb8a3362a
0x180072EA8: "const LockScreenUX::lockscreenux_XamlTypeInfo::XamlMetaDataProvider::`vftable'{for `LockScreenUX::lockscreenux_XamlTypeInfo::__IXamlMetaDataProviderPublicNonVirtuals'}" ??_7XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@6B__IXamlMetaDataProviderPublicNonVirtuals@12@@
0x1800362B0: "private: static void __cdecl wil::Feature<struct __WilFeatureTraits_Feature_LockExpMgr_AppHostingModel>::ReportVariantUsageToService(bool,enum Variant_LockExpMgr_AppHostingModel,enum wil::VariantReportingKind,unsigned __int64)" ?ReportVariantUsageToService@?$Feature@U__WilFeatureTraits_Feature_LockExpMgr_AppHostingModel@@@wil@@CAX_NW4Variant_LockExpMgr_AppHostingModel@@W4VariantReportingKind@2@_K@Z
0x1800260DC: "protected: void __cdecl Microsoft::WRL::ComPtr<struct IAsyncInfo>::InternalAddRef(void)const __ptr64" ?InternalAddRef@?$ComPtr@UIAsyncInfo@@@WRL@Microsoft@@IEBAXXZ
0x180054C80: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x18004362C: ??0XamlRuntimeSite@LockScreenUX@@QE$AAA@XZ
0x1800252A0: "public: virtual char const * __ptr64 __cdecl std::_Generic_error_category::name(void)const __ptr64" ?name@_Generic_error_category@std@@UEBAPEBDXZ
0x180061938: "__cdecl _uuidof_?AVUISettings@ViewManagement@UI@Windows@@" __uuidof_?AVUISettings@ViewManagement@UI@Windows@@
0x180046F50: ?__abi_GetIids@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180057FB8: "connection_reset" ??_C@_0BB@JOANDNCK@connection_reset?$AA@
0x1800166F0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_FullName@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAVString@Platform@@@Z
0x1800367A0: "private: unsigned char * __ptr64 __cdecl wil::details_abi::RawUsageIndex::SkipValues(struct wil::details_abi::UsageIndexProperty & __ptr64,unsigned char * __ptr64) __ptr64" ?SkipValues@RawUsageIndex@details_abi@wil@@AEAAPEAEAEAUUsageIndexProperty@23@PEAE@Z
0x180013740: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::Release`adjustor{16}' (void) __ptr64" ?Release@CLockScreenActivatedEventArgs@@WBA@EAAKXZ
0x18002F9F0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180031CB0: "public: static class XWinRT::detail::LockHolder<class XWinRT::ComLock,struct XWinRT::detail::AcquireWrite> __cdecl XWinRT::SerializingLockPolicy::Write(class XWinRT::ComLock & __ptr64,long * __ptr64)" ?Write@SerializingLockPolicy@XWinRT@@SA?AV?$LockHolder@VComLock@XWinRT@@UAcquireWrite@detail@2@@detail@2@AEAVComLock@2@PEAJ@Z
0x18002F2B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800466E8: ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAV12@@std@@PEAX@2@XZ
0x18000D140: "protected: virtual void __cdecl LockFrameworkUAPTelemetry::GetForCurrentViewInternal::StopActivity(void) __ptr64" ?StopActivity@GetForCurrentViewInternal@LockFrameworkUAPTelemetry@@MEAAXXZ
0x1800606E8: "system" ??_C@_06FHFOAHML@system?$AA@
0x1800157F0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_N@Details@2@WCI@E$AAAKXZ
0x18000FFC0: "int __cdecl wil_details_SetPropertyFlagCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyFlagCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x18000FBC0: CStdStubBuffer2_Release
0x18004E548: "const std::logic_error::`vftable'" ??_7logic_error@std@@6B@
0x1800157D0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_N@Details@2@WBI@E$AAAKXZ
0x18003CDC4: ??1?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@QE$AAA@XZ
0x1800137E0: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::Release`adjustor{16}' (void) __ptr64" ?Release@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@WBA@EAAKXZ
0x180046928: ?_Erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@@Z
0x1800271E0: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetSizeMax(union _ULARGE_INTEGER * __ptr64) __ptr64" ?GetSizeMax@CLockScreenComponentActivatedEventArgs@@UEAAJPEAT_ULARGE_INTEGER@@@Z
0x180048690: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_BaseType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAU12345@@Z
0x1800392B0: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800552A0: wincorlib_NULL_THUNK_DATA
0x18006DA48: "__stdcall CT??_R0PE$AAUIPrintable@Details@Platform@@" _CT??_R0PE$AAUIPrintable@Details@Platform@@@888
0x18003ED5C: "private: static enum Platform::TypeCode __cdecl Platform::Box<enum Windows::UI::Xaml::Visibility>::InternalGetTypeCode(void)" ?InternalGetTypeCode@?$Box@W4Visibility@Xaml@UI@Windows@@@Platform@@CA?AW4TypeCode@2@XZ
0x18002B888: "public: __cdecl XWinRT::AutoValue<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> >::~AutoValue<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> >(void) __ptr64" ??1?$AutoValue@PEAUILockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@@XWinRT@@QEAA@XZ
0x180010450: "public: virtual unsigned long __cdecl Platform::Details::InProcModule::__abi_DecrementObjectCount(void) __ptr64" ?__abi_DecrementObjectCount@InProcModule@Details@Platform@@UEAAKXZ
0x18000F830: "public: virtual long __cdecl CLockScreenActivatedEventArgs::GetSizeMax(union _ULARGE_INTEGER * __ptr64) __ptr64" ?GetSizeMax@CLockScreenActivatedEventArgs@@UEAAJPEAT_ULARGE_INTEGER@@@Z
0x180015500: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180058AE8: "internal\sdk\inc\wil\resource.h" ??_C@_0CA@BIKDFFBC@internal?2sdk?2inc?2wil?2resource?4h?$AA@
0x1800219E0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x180057748: "__cdecl GUID_45d64a29_a63e_4cb6_b498_5781d298cb4f" _GUID_45d64a29_a63e_4cb6_b498_5781d298cb4f
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct IRestrictedErrorInfo>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIRestrictedErrorInfo@@@WRL@Microsoft@@IEAAKXZ
0x1800333D0: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18002FB80: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::RemoveAtEnd(void) __ptr64" ?RemoveAtEnd@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJXZ
0x180057688: "__cdecl GUID_28fe486d_6853_4c62_81ab_4bdc6b9c1a9d" _GUID_28fe486d_6853_4c62_81ab_4bdc6b9c1a9d
0x1800167C0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsMarkupExtension@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEA_N@Z
0x180010750: "public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::CreateLockActivatedEventArgs(struct Windows::ApplicationModel::LockScreen::ILockScreenInfo * __ptr64,struct IInspectable * __ptr64 * __ptr64) __ptr64" ?CreateLockActivatedEventArgs@CLockFrameworkBrokerFactory@lockframework@@UEAAJPEAUILockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAPEAUIInspectable@@@Z
0x180040CC0: ?__abi_QueryInterface@?QObject@Platform@@__XamlRuntimeSiteActivationFactory@LockScreenUX@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x180009550: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_NetworkStatus(struct lockframework::ILockStatusProvider * __ptr64 * __ptr64) __ptr64" ?get_NetworkStatus@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAUILockStatusProvider@lockframework@@@Z
0x1800136F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{56}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDI@EAAKXZ
0x1800514F0: "__cdecl lockframeworkpriv_ProxyVtblList" _lockframeworkpriv_ProxyVtblList
0x180015CD0: ?__abi_GetIids@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WCI@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180057888: "__cdecl GUID_fcc7498e_d8cf_4993_a9ae_804193af19d7" _GUID_fcc7498e_d8cf_4993_a9ae_804193af19d7
0x180041040: ?__abi_Release@?QObject@Platform@@__LockScreenInfoControlActivationFactory@LockScreenUX@@UE$AAAKXZ
0x180054E08: "__cdecl _imp_SubmitThreadpoolWork" __imp_SubmitThreadpoolWork
0x1800725E0: ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6B__I?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@1@@
0x180025800: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180034F9C: ?MakeAndInitialize@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@CAJPEBG$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@3@PEAPEAV123@@Z
0x18003D3C0: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAPE$AAVObject@3@XZ
0x180048990: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsArray@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x180015CB0: ?__abi_GetIids@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180025658: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18004E158: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `ILockScreenActivationArgsHostData'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6BILockScreenActivationArgsHostData@@@
0x180046B60: ?__abi_AddRef@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAKXZ
0x180054CE8: "__cdecl _imp_InitializeSRWLock" __imp_InitializeSRWLock
0x180061140: "__cdecl GUID_69987202_443e_4fd2_845e_b8e8cf4237ec" _GUID_69987202_443e_4fd2_845e_b8e8cf4237ec
0x180031FA0: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::add_MediaServiceBackgroundImageChanged(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_MediaServiceBackgroundImageChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x18004E018: "const CLockScreenActivatedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >'}" ??_7CLockScreenActivatedEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@@Details@WRL@Microsoft@@@
0x180057AB8: "LockScreenInfoImpl_get_Creative_" ??_C@_0CJ@ODCBNPEO@LockScreenInfoImpl_get_Creative_@
0x1800083EC: "public: class Microsoft::WRL::ComPtr<struct IUnknown> & __ptr64 __cdecl Microsoft::WRL::ComPtr<struct IUnknown>::operator=(struct IUnknown * __ptr64) __ptr64" ??4?$ComPtr@UIUnknown@@@WRL@Microsoft@@QEAAAEAV012@PEAUIUnknown@@@Z
0x180015280: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180055078: "__cdecl _imp_??0exception@@QEAA@AEBV0@@Z" __imp_??0exception@@QEAA@AEBV0@@Z
0x180057F08: "address_in_use" ??_C@_0P@LNDJPBFK@address_in_use?$AA@
0x1800738C0: "public: static class std::locale::id std::moneypunct<char,1>::id" ?id@?$moneypunct@D$00@std@@2V0locale@2@A
0x180016770: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsConstructible@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x180058DE0: "NtUpdateWnfStateData" ??_C@_0BF@NPHHEHP@NtUpdateWnfStateData?$AA@
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct lockframework::ILockScreenUnlockingEventArgsPriv>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UILockScreenUnlockingEventArgsPriv@lockframework@@@WRL@Microsoft@@IEAAKXZ
0x180016630: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPE$AAVObject@Platform@@00@Z
0x180061A68: "__cdecl _uuidof_?AU__ILockScreenInfoControlPublicNonVirtuals@LockScreenUX@@" __uuidof_?AU__ILockScreenInfoControlPublicNonVirtuals@LockScreenUX@@
0x180073E38: "unsigned int (__cdecl* __ptr64 g_wil_details_internalGetFeatureVariant)(unsigned int,enum FEATURE_CHANGE_TIME,unsigned int * __ptr64,int * __ptr64)" ?g_wil_details_internalGetFeatureVariant@@3P6AIIW4FEATURE_CHANGE_TIME@@PEAIPEAH@ZEA
0x180061BD0: "Windows.UI.Xaml.RoutedEventHandl" ??_C@_1EG@ODJBEELJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAR?$AAo?$AAu?$AAt?$AAe?$AAd?$AAE?$AAv?$AAe?$AAn?$AAt?$AAH?$AAa?$AAn?$AAd?$AAl@
0x18004E538: "const std::bad_alloc::`vftable'" ??_7bad_alloc@std@@6B@
0x180024550: "public: virtual void * __ptr64 __cdecl std::_Generic_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Generic_error_category@std@@UEAAPEAXI@Z
0x180040870: ?__abi_QueryInterface@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x180014150: "[thunk]:public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::Release`adjustor{8}' (void) __ptr64" ?Release@?$EventInvocationContext@$00@details@wil@@W7EAAKXZ
0x180013710: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{72}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180010710: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::get_UserContext(unsigned __int64 * __ptr64) __ptr64" ?get_UserContext@CLockScreenComponentActivatedEventArgs@@UEAAJPEA_K@Z
0x180061380: "Windows.Foundation.IAsyncOperati" ??_C@_1FM@IJHMPPPH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x1800157B0: ?__abi_Release@?QObject@Platform@@?$CustomBox@_N@Details@2@W7E$AAAKXZ
0x180013FB0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18002FB70: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::RemoveAtEnd(void) __ptr64" ?RemoveAtEnd@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJXZ
0x180061998: "__cdecl _uuidof_?AUIDisposable@Platform@@" __uuidof_?AUIDisposable@Platform@@
0x180054980: "__cdecl _imp_IStream_WriteStr" __imp_IStream_WriteStr
0x180027710: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180025E60: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180010210: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::ModuleBase::GetObjectCount(void)const __ptr64" ?GetObjectCount@ModuleBase@Details@WRL@Microsoft@@UEBAKXZ
0x18003F610: ?ToString@?$CustomBox@_N@Details@Platform@@UE$AAAPE$AAVString@3@XZ
0x1800430A4: ??0?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@QE$AAA@I@Z
0x180026AA0: ??$MakeAndInitialize@VCLockScreenComponentActivatedEventArgs@@UIUnknown@@$$V@Details@WRL@Microsoft@@YAJPEAPEAUIUnknown@@@Z
0x1800478C0: ?__abi_QueryInterface@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x180013E30: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18002D820: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800225F8: "long __cdecl wil::details::GetLastErrorFailHr(void)" ?GetLastErrorFailHr@details@wil@@YAJXZ
0x180025980: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180055280: "__cdecl _imp_?ReCreateFromException@Details@Platform@@YAJPE$AAVException@2@@Z" __imp_?ReCreateFromException@Details@Platform@@YAJPE$AAVException@2@@Z
0x18003CD40: ??0__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@QE$AAA@XZ
0x180054CB0: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180054960: "__cdecl _imp_IStream_ReadStr" __imp_IStream_ReadStr
0x180011AD0: "__cdecl purecall" _purecall
0x180045688: "public: void __cdecl Platform::Details::__abi_CaptureBase::Delete(struct Platform::Details::__abi_CaptureBase * __ptr64,void * __ptr64) __ptr64" ?Delete@__abi_CaptureBase@Details@Platform@@QEAAXPEAU123@PEAX@Z
0x180023428: "unsigned long __cdecl wil::details::ReportFailure_GetLastError(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastError@details@wil@@YAKPEAXIPEBD110W4FailureType@2@@Z
0x180040EA0: ?__abi_Release@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAAKXZ
0x18005DDC8: "__x_lockframework_CILockScreenVi" ??_C@_0CK@FMIOFIG@__x_lockframework_CILockScreenVi@
0x180073888: "public: static class std::locale::id std::time_put<unsigned short,class std::ostreambuf_iterator<unsigned short,struct std::char_traits<unsigned short> > >::id" ?id@?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@2V0locale@2@A
0x180061458: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x180054558: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@_N@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18000F240: "public: virtual void __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::AsyncEventWorkItem::RaiseEvent(void) __ptr64" ?RaiseEvent@AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@UEAAXXZ
0x180071EF8: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6B__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@1@@
0x1800119D8: "__cdecl _std_terminate" __std_terminate
0x180014CE0: ?__abi_AddRef@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAKXZ
0x180013680: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18000F390: "public: virtual void __cdecl wil::details::EventInvocationContext<1>::QueueEventInvocationWorkItem(class wistd::unique_ptr<struct wil::details::AsyncEventWorkItemBase,struct wistd::default_delete<struct wil::details::AsyncEventWorkItemBase> > &&) __ptr64" ?QueueEventInvocationWorkItem@?$EventInvocationContext@$00@details@wil@@UEAAX$$QEAV?$unique_ptr@UAsyncEventWorkItemBase@details@wil@@U?$default_delete@UAsyncEventWorkItemBase@details@wil@@@wistd@@@wistd@@@Z
0x180014BA0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDA@E$AAAKXZ
0x1800152C0: ?__abi_GetTrustLevel@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180072548: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `__abi_IUnknown'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@1@@
0x180023120: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x180044450: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsCollection@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x180015D70: ?__abi_GetIids@RoutedEventHandler@Xaml@UI@Windows@@W7E$AAAJPEAKPEAPEAVGuid@Platform@@@Z
0x180040F70: ?__abi_Release@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@UE$AAAKXZ
0x18000F470: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180013E60: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180014BB0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDI@E$AAAKXZ
0x180012360: "void __cdecl `eh vector constructor iterator'(void * __ptr64,unsigned __int64,unsigned __int64,void (__cdecl*)(void * __ptr64),void (__cdecl*)(void * __ptr64))" ??_L@YAXPEAX_K1P6AX0@Z2@Z
0x180012694: "protected: void __cdecl wil::TraceLoggingProvider::Register(struct _TlgProvider_t const * __ptr64 const) __ptr64" ?Register@TraceLoggingProvider@wil@@IEAAXQEBU_TlgProvider_t@@@Z
0x1800159A0: ?<Dispose>@?QIDisposable@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAXXZ
0x180025800: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002D8A0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18003FC80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$CustomBox@_N@Details@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1800379D8: "void __cdecl wil_details_FeaturePropertyCache_ReportUsageToService(union wil_details_FeaturePropertyCache * __ptr64,unsigned int,struct FEATURE_LOGGED_TRAITS const * __ptr64,int,enum wil_ReportingKind,unsigned __int64)" ?wil_details_FeaturePropertyCache_ReportUsageToService@@YAXPEATwil_details_FeaturePropertyCache@@IPEBUFEATURE_LOGGED_TRAITS@@HW4wil_ReportingKind@@_K@Z
0x180058F90: "LockScreenUX.BooleanToVisibility" ??_C@_1FE@FFMFOEBF@?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAU?$AAX?$AA?4?$AAB?$AAo?$AAo?$AAl?$AAe?$AAa?$AAn?$AAT?$AAo?$AAV?$AAi?$AAs?$AAi?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy@
0x180015840: ?__abi_Release@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@W7E$AAAKXZ
0x1800215C0: "public: __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::~ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>(void) __ptr64" ??1?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAA@XZ
0x180015400: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180014190: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800104B0: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x180054C28: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x180054C08: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x18000B400: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::remove_BatteryStatusChanged(struct EventRegistrationToken) __ptr64" ?remove_BatteryStatusChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJUEventRegistrationToken@@@Z
0x180014220: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180012539: memcmp
0x18000D3E0: "public: virtual long __cdecl lockframework::CLockAppHostServer::Unlocking(void) __ptr64" ?Unlocking@CLockAppHostServer@lockframework@@UEAAJXZ
0x180014EA0: ?__abi_GetIids@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x18003FCE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1800387D0: InlineIsEqualGUID
0x180058448: "no message" ??_C@_0L@EDOLMPAK@no?5message?$AA@
0x1800550C8: "__cdecl _imp_wcsrchr" __imp_wcsrchr
0x1800587B8: "WilError_02" ??_C@_0M@NMJHHMC@WilError_02?$AA@
0x1800588D0: "__cdecl GUID_99fc44e3_ce9a_4284_bf04_76331d1b1788" _GUID_99fc44e3_ce9a_4284_bf04_76331d1b1788
0x18003905C: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<bool>,struct Windows::Foundation::IAsyncOperationCompletedHandler<bool> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<bool>,struct Windows::Foundation::IAsyncOperationCompletedHandler<bool> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@@@QEAA@XZ
0x180024550: "public: virtual void * __ptr64 __cdecl std::_System_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_System_error_category@std@@UEAAPEAXI@Z
0x180014E90: ?__abi_GetIids@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180030340: "long __cdecl wil::details::in1diag3::Return_NtStatus(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_NtStatus@in1diag3@details@wil@@YAJPEAXIPEBDJ@Z
0x180058258: "bad message" ??_C@_0M@PMMIEFCP@bad?5message?$AA@
0x180014770: "[thunk]:public: virtual unsigned long __cdecl CUnlockingDeferral::Release`adjustor{16}' (void) __ptr64" ?Release@CUnlockingDeferral@@WBA@EAAKXZ
0x180040BC0: ?__abi_QueryInterface@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180013410: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18002C3DC: "public: long __cdecl Windows::Internal::Details::Git::Acquire(void) __ptr64" ?Acquire@Git@Details@Internal@Windows@@QEAAJXZ
0x1800737E0: "public: static class std::locale::id std::num_put<char,class std::ostreambuf_iterator<char,struct std::char_traits<char> > >::id" ?id@?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@2V0locale@2@A
0x180057718: "__cdecl GUID_1cf09b9e_9962_4936_80ff_afc8e8ae5c8c" _GUID_1cf09b9e_9962_4936_80ff_afc8e8ae5c8c
0x180061A38: "__cdecl _uuidof_?AV?$Box@W4Visibility@Xaml@UI@Windows@@@Platform@@" __uuidof_?AV?$Box@W4Visibility@Xaml@UI@Windows@@@Platform@@
0x18003A2F0: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18002309C: "int __cdecl wil::details::RecordException(long)" ?RecordException@details@wil@@YAHJ@Z
0x180021750: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::DefaultModule<1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$DefaultModule@$00@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180014800: "[thunk]:public: virtual unsigned long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::Release`adjustor{16}' (void) __ptr64" ?Release@UserProfilePersonalizationSettings@UserProfile@System@Windows@@WBA@EAAKXZ
0x1800331AC: ??0?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAA@$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@2@$$QEAVSemaphoreValue@12@@Z
0x18002C210: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180072B50: "const XamlTypeInfo::InfoProvider::XamlUserType::`vftable'{for `Platform::Object'}" ??_7XamlUserType@InfoProvider@XamlTypeInfo@@6BObject@Platform@@IXamlType2@Markup@Xaml@UI@Windows@@@
0x180047140: ?__abi_GetRuntimeClassName@?QObject@Platform@@__XamlRuntimeSiteActivationFactory@LockScreenUX@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x1800589D0: "%hs(%d)\%hs!%p: " ??_C@_1CC@CMMBNPBE@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?2?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x180010480: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800143D0: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockApplicationHost::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@CLockApplicationHost@lockframework@@WBA@EAAKXZ
0x180053AA0: "const Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>::`vftable'" ??_7?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@6B@
0x180014EB0: ?__abi_GetIids@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180071A40: "__vectorcall ??_R0PE$AAVNullReferenceException@Platform@" ??_R0PE$AAVNullReferenceException@Platform@@@8
0x180015A20: ?CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x180073988: "long (__cdecl* __ptr64 g_wil_details_pfnRtlSubscribeWnfStateChangeNotification)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64 * __ptr64,struct __WIL__WNF_STATE_NAME,unsigned long,long (__cdecl*)(struct __WIL__WNF_STATE_NAME,unsigned long,struct __WIL__WNF_TYPE_ID * __ptr64,void * __ptr64,void const * __ptr64,unsigned long),void * __ptr64,struct __WIL__WNF_TYPE_ID * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnRtlSubscribeWnfStateChangeNotification@@3P6AJPEAPEAU__WIL__WNF_USER_SUBSCRIPTION@@U__WIL__WNF_STATE_NAME@@KP6AJ1KPEAU__WIL__WNF_TYPE_ID@@PEAXPEBXK@Z32KK@ZEA
0x1800618C0: "Windows.Foundation.IReference`1<" ??_C@_1FC@KDJAJAP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?$GA?$AA1?$AA?$DM@
0x1800161A0: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1800461F0: ?GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAP$01E$AAV?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@XZ
0x18004F000: "const wil::details::wnf_subscription_state_base::`vftable'" ??_7wnf_subscription_state_base@details@wil@@6B@
0x180059100: "LockScreenUX.LockScreenInfoContr" ??_C@_1EG@NGPMOADD@?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAU?$AAX?$AA?4?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAI?$AAn?$AAf?$AAo?$AAC?$AAo?$AAn?$AAt?$AAr@
0x1800245D4: "bool __cdecl wil::details::GetModuleInformation(void * __ptr64,unsigned int * __ptr64,char * __ptr64,unsigned __int64)" ?GetModuleInformation@details@wil@@YA_NPEAXPEAIPEAD_K@Z
0x18003D980: ?Convert@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@LockScreenUX@@UE$AAAPE$AAVObject@Platform@@PE$AAV89@VTypeName@Interop@345@0PE$AAVString@9@@Z
0x180054798: "struct __abi___classObjectEntry const LockScreenUX::__LockScreenInfoControlActivationFactory_Registration" ?__LockScreenInfoControlActivationFactory_Registration@LockScreenUX@@3U__abi___classObjectEntry@@B
0x1800159B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsMarkupExtension@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x180010DD0: ?RegisterWinRTObject@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAJPEB_WPEAPEB_WPEAPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@I@Z
0x180046A90: ?_Rrotate@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@@Z
0x1800257C0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180034B40: "public: unsigned __int64 __cdecl wil::details_abi::UsageIndexProperty::GetSize(void)const __ptr64" ?GetSize@UsageIndexProperty@details_abi@wil@@QEBA_KXZ
0x18004A800: ?get@Name@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVString@Platform@@XZ
0x18001107C: "public: virtual __cdecl std::out_of_range::~out_of_range(void) __ptr64" ??1out_of_range@std@@UEAA@XZ
0x180028DC8: "public: __cdecl LockFrameworkUAPTelemetry::ValidateCaller::~ValidateCaller(void) __ptr64" ??1ValidateCaller@LockFrameworkUAPTelemetry@@QEAA@XZ
0x180015BD0: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800617D0: "Platform.?$WriteOnlyArray@PE$AAV" ??_C@_1GK@KLILPKDJ@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?4?$AA?$DP?$AA$?$AAW?$AAr?$AAi?$AAt?$AAe?$AAO?$AAn?$AAl?$AAy?$AAA?$AAr?$AAr?$AAa?$AAy?$AA?$EA?$AAP?$AAE?$AA$?$AAA?$AAA?$AAV@
0x180013410: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180012FA6: exp
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18004C138: "const LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_Badges_Activity::`vftable'" ??_7LockScreenInfoImpl_get_Badges_Activity@LockFrameworkUAPTelemetry@@6B@
0x180060838: "__cdecl GUID_905a0fe1_bc53_11df_8c49_001e4fc686da" _GUID_905a0fe1_bc53_11df_8c49_001e4fc686da
0x180050E20: "__cdecl __x_Windows_CApplicationModel_CLockScreen_CILockScreenInfoStubVtbl" ___x_Windows_CApplicationModel_CLockScreen_CILockScreenInfoStubVtbl
0x1800154C0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180054C00: "__cdecl _imp_GetLocaleInfoEx" __imp_GetLocaleInfoEx
0x180028F70: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180058688: "value too large" ??_C@_0BA@KGKGOOJA@value?5too?5large?$AA@
0x180057D98: "filename too long" ??_C@_0BC@EJHOMAAK@filename?5too?5long?$AA@
0x180058148: "protocol_not_supported" ??_C@_0BH@KAPBAIJF@protocol_not_supported?$AA@
0x18004C5B0: "const Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>'}" ??_7?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@@
0x180014CF0: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800577C0: "Inconsistent state data size in " ??_C@_0CK@IEEKKPCJ@Inconsistent?5state?5data?5size?5in?5@
0x1800154B0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180053BF8: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18002DC10: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetMany(unsigned int,unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIIPEAPEAUHSTRING__@@PEAI@Z
0x18002F350: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18006DE78: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x18005E078: "__vectorcall ??_R2?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft" ??_R2?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft@@8
0x18002E1D0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18005E060: "__vectorcall ??_R3?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft" ??_R3?$Module@$04VInProcModule@Details@Platform@@@WRL@Microsoft@@8
0x18005E0D8: "__vectorcall ??_R2?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft" ??_R2?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@8
0x180061300: "Windows.Foundation.AsyncOperatio" ??_C@_1HK@PEPAEFGG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x180023FF4: "void __cdecl wil::details::in1diag3::_FailFastImmediate_Unexpected(void)" ?_FailFastImmediate_Unexpected@in1diag3@details@wil@@YAXXZ
0x18005E0C0: "__vectorcall ??_R3?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft" ??_R3?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@8
0x18002E420: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::IndexOf(struct HSTRING__ * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOf@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAUHSTRING__@@PEAIPEAE@Z
0x1800619F8: "__cdecl _uuidof_?AU__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$Array@PE$AAVString@Platform@@$00PublicNonVirtuals@Platform@@
0x180058F48: "ShellChromeApi.dll" ??_C@_1CG@CHKJNBKM@?$AAS?$AAh?$AAe?$AAl?$AAl?$AAC?$AAh?$AAr?$AAo?$AAm?$AAe?$AAA?$AAp?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180013EC0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x18004667C: ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@2@XZ
0x1800157A0: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAKXZ
0x180013810: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180071668: "const LockScreenUX::StringNullOrEmptyToVisibilityConverter::`vftable'{for `Platform::Object'}" ??_7StringNullOrEmptyToVisibilityConverter@LockScreenUX@@6BObject@Platform@@@
0x180015BF0: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180050DB0: "__cdecl __FITypedEventHandler_2_Windows__CApplicationModel__CLockScreen__CLockApplicationHost_Windows__CApplicationModel__CLockScreen__CLockScreenUnlockingEventArgsStubVtbl" ___FITypedEventHandler_2_Windows__CApplicationModel__CLockScreen__CLockApplicationHost_Windows__CApplicationModel__CLockScreen__CLockScreenUnlockingEventArgsStubVtbl
0x1800110D0: "public: virtual void * __ptr64 __cdecl std::length_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Elength_error@std@@UEAAPEAXI@Z
0x180057FD0: "destination_address_required" ??_C@_0BN@JLJNLKLK@destination_address_required?$AA@
0x180071F28: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6BObject@1@?$IBoxArray@PE$AAVString@Platform@@@1@@
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> >::~ComPtr<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800140F0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180054BB0: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x180010840: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_ShowNowPlayingMediaArt(unsigned char * __ptr64) __ptr64" ?get_ShowNowPlayingMediaArt@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAE@Z
0x1800371A4: "void __cdecl wil::details::in1diag3::_FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x18002BA28: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800583A8: "is a directory" ??_C@_0P@FLLDBIDK@is?5a?5directory?$AA@
0x180001010: "__cdecl windows2Eapplicationmodel2Elockscreen_IID_Lookup" _windows2Eapplicationmodel2Elockscreen_IID_Lookup
0x1800418C0: ?get@?Q?$IBox@_N@Platform@@Value@?$Box@_N@2@UE$AAA_NXZ
0x18002BA28: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800141F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180014980: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180021570: "public: __cdecl Microsoft::WRL::Details::MakeAllocator<class CLockScreenActivatedEventArgs>::~MakeAllocator<class CLockScreenActivatedEventArgs>(void) __ptr64" ??1?$MakeAllocator@VCLockScreenActivatedEventArgs@@@Details@WRL@Microsoft@@QEAA@XZ
0x180014130: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180013160: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180026CA8: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800330A4: "public: static void __cdecl LockFrameworkUAPTelemetry::TerminatingInactiveAppDuringUnlock<unsigned short * __ptr64>(unsigned short * __ptr64 &&)" ??$TerminatingInactiveAppDuringUnlock@PEAG@LockFrameworkUAPTelemetry@@SAX$$QEAPEAG@Z
0x1800164C0: ?__abi_Release@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBA@E$AAAKXZ
0x1800158E0: ?__abi_Release@?QObject@Platform@@__XamlRuntimeSiteActivationFactory@LockScreenUX@@W7E$AAAKXZ
0x1800288EC: "public: bool __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class LockFrameworkUAPLogging,struct _TlgReflectorTag_Param0IsProviderType>::SetStopResult(long,long * __ptr64) __ptr64" ?SetStopResult@?$ActivityData@VLockFrameworkUAPLogging@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA_NJPEAJ@Z
0x18002D230: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::GetAt(unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64) __ptr64" ?GetAt@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@5@@Z
0x180024D6C: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::assign(class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x180014390: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180073E70: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUhsvooUoryUhvxfgroUlyquivUznwGEUkxsOlyq@secutil" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUhsvooUoryUhvxfgroUlyquivUznwGEUkxsOlyq@secutil
0x180026950: "long __cdecl Microsoft::WRL::Details::CreateClassFactory<class Microsoft::WRL::SimpleClassFactory<class CLockScreenComponentActivatedEventArgs,0> >(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateClassFactory@V?$SimpleClassFactory@VCLockScreenComponentActivatedEventArgs@@$0A@@WRL@Microsoft@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x18002F8A0: "public: virtual void __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::AsyncEventWorkItem::RaiseEvent(void) __ptr64" ?RaiseEvent@AsyncEventWorkItem@?$AsyncEventSourceT@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@UEAAXXZ
0x18003A7F0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800583E8: "network unreachable" ??_C@_0BE@IFNCKGE@network?5unreachable?$AA@
0x180028168: "public: __cdecl LockFrameworkUAPTelemetry::GetForCurrentViewInternal::~GetForCurrentViewInternal(void) __ptr64" ??1GetForCurrentViewInternal@LockFrameworkUAPTelemetry@@QEAA@XZ
0x1800140C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000DA90: "public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::AddRef(void) __ptr64" ?AddRef@CLockScreenActivatedEventArgs@@UEAAKXZ
0x1800109B0: ?set@IsEnum@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAX_N@Z
0x1800619A8: "__cdecl _uuidof_?AUIValueConverter@Data@Xaml@UI@Windows@@" __uuidof_?AUIValueConverter@Data@Xaml@UI@Windows@@
0x180044450: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsMarkupExtension@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x180038944: ??$Make@V?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@VComTaskPoolHandler@23@AEBQEBGAEAW4TrustLevel@@@Details@WRL@Microsoft@@YA?AV?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@12@$$QEAVComTaskPoolHandler@Internal@Windows@@AEBQEBGAEAW4TrustLevel@@@Z
0x1800549A0: "__cdecl _imp_CoMarshalInterface" __imp_CoMarshalInterface
0x18003A3C0: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180013900: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetIids`adjustor{56}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenComponentActivatedEventArgs@@WDI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800379B0: "private: static void __cdecl CBaseRPCTimeout::s_Callback(void * __ptr64,unsigned char)" ?s_Callback@CBaseRPCTimeout@@CAXPEAXE@Z
0x1800144B0: "[thunk]:public: virtual long __cdecl CUnlockingEventArgs::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CUnlockingEventArgs@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180002E30: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::add_AlarmIconChanged(struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_AlarmIconChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x18000E8F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800140D0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002C390: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state_base::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gwnf_subscription_state_base@details@wil@@UEAAPEAXI@Z
0x180014370: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::Release`adjustor{16}' (void) __ptr64" ?Release@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@WBA@EAAKXZ
0x18000F440: "public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::AddRef(void) __ptr64" ?AddRef@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@UEAAKXZ
0x18003ACB0: "public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::TrySetLockScreenImageAsync(struct Windows::Storage::IStorageFile * __ptr64,struct Windows::Foundation::IAsyncOperation<bool> * __ptr64 * __ptr64) __ptr64" ?TrySetLockScreenImageAsync@UserProfilePersonalizationSettings@UserProfile@System@Windows@@UEAAJPEAUIStorageFile@Storage@4@PEAPEAU?$IAsyncOperation@_N@Foundation@4@@Z
0x1800108D0: "public: static wchar_t const * __ptr64 __cdecl LockScreenUX::__LockScreenInfoControlActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__LockScreenInfoControlActivationFactory@LockScreenUX@@SAPEB_WXZ
0x180058070: "too_many_files_open" ??_C@_0BE@GJJJJDDA@too_many_files_open?$AA@
0x18004C0F0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18002B19C: "public: __cdecl XWinRT::detail::PresentationReference<class XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> >::PresentationReference<class XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> >(class XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge> const & __ptr64,long * __ptr64) __ptr64" ??0?$PresentationReference@V?$GitStorageType@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@detail@XWinRT@@PEAUILockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@7@@detail@XWinRT@@QEAA@AEBV?$GitStorageType@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@12@PEAJ@Z
0x180015420: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@LockScreenInfoControl@LockScreenUX@@WBFA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x18000EAA0: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::Release(void) __ptr64" ?Release@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180054E28: "__cdecl _imp_CreateTimerQueueTimer" __imp_CreateTimerQueueTimer
0x18000D554: "struct wil_details_RecordUsageResult __cdecl wil_details_RecordUsageInPropertyCache(union wil_details_FeaturePropertyCache * __ptr64,enum wil_details_ServiceReportingKind,unsigned int,unsigned int)" ?wil_details_RecordUsageInPropertyCache@@YA?AUwil_details_RecordUsageResult@@PEATwil_details_FeaturePropertyCache@@W4wil_details_ServiceReportingKind@@II@Z
0x180012E88: "public: void __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::zInternalStart(void) __ptr64" ?zInternalStart@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXXZ
0x1800549B8: "__cdecl _imp_CoTaskMemAlloc" __imp_CoTaskMemAlloc
0x180061918: "Boolean" ??_C@_1BA@HBJELJHL@?$AAB?$AAo?$AAo?$AAl?$AAe?$AAa?$AAn?$AA?$AA@
0x180073848: "public: static class std::locale::id std::num_put<unsigned short,class std::ostreambuf_iterator<unsigned short,struct std::char_traits<unsigned short> > >::id" ?id@?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@2V0locale@2@A
0x180013780: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::Release`adjustor{56}' (void) __ptr64" ?Release@CLockScreenActivatedEventArgs@@WDI@EAAKXZ
0x180025BF0: "private: void __cdecl Microsoft::WRL::Wrappers::HStringReference::CreateReference(unsigned short const * __ptr64,unsigned int,unsigned int) __ptr64" ?CreateReference@HStringReference@Wrappers@WRL@Microsoft@@AEAAXPEBGII@Z
0x1800134E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180046840: ?_Erase@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@@Z
0x1800123E0: "void * __ptr64 __cdecl operator new[](unsigned __int64,struct std::nothrow_t const & __ptr64)" ??_U@YAPEAX_KAEBUnothrow_t@std@@@Z
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x18003EBF8: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@23@UE$AAAPE$AAUIWeakReference@23@XZ
0x18002C1C0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180014960: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x1800305D0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::SetAt(unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64) __ptr64" ?SetAt@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJIPEAUILockScreenBadge@LockScreen@ApplicationModel@5@@Z
0x180035A50: "public: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsage(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsage@RawUsageIndex@details_abi@wil@@QEAA_NPEAX_K01I@Z
0x180013790: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::Release`adjustor{64}' (void) __ptr64" ?Release@CLockScreenActivatedEventArgs@@WEA@EAAKXZ
0x18003A0B0: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@_N@Foundation@3@@Z
0x180028CD4: "protected: __cdecl _TlgActivityBase<class wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class LockFrameworkUAPLogging,struct _TlgReflectorTag_Param0IsProviderType>,35184372088832,5>::~_TlgActivityBase<class wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class LockFrameworkUAPLogging,struct _TlgReflectorTag_Param0IsProviderType>,35184372088832,5>(void) __ptr64" ??1?$_TlgActivityBase@V?$ActivityData@VLockFrameworkUAPLogging@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@$0CAAAAAAAAAAA@$04@@IEAA@XZ
0x18005F5A6: ?_TlgEvent@?BO@??StopActivity@LockScreenInfoImpl_get_NetworkStatus_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180027F98: "public: __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x18004C1B0: "const Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::`vftable'{for `Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>'}" ??_7?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@6B?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@@
0x180013340: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180058AB8: "[%hs(%hs)] " ??_C@_1BI@PKOCHLJN@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?$FN?$AA?6?$AA?$AA@
0x180073C00: ?$TSS0@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@34@XZ@4HA
0x180010590: "public: virtual long __cdecl CLockScreenActivatedEventArgs::get_IsForegroundActivation(unsigned char * __ptr64) __ptr64" ?get_IsForegroundActivation@CLockScreenActivatedEventArgs@@UEAAJPEAE@Z
0x180047368: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x1800722B8: "const LockScreenUX::__StringNullOrEmptyToVisibilityConverterActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@6BIActivationFactory@Details@Platform@@@
0x180055138: "__cdecl _imp_CoreUnregisterWindowService" __imp_CoreUnregisterWindowService
0x1800289D0: "public: void __cdecl wil::details::shared_object<class wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class LockFrameworkUAPLogging,struct _TlgReflectorTag_Param0IsProviderType> >::reset(void) __ptr64" ?reset@?$shared_object@V?$ActivityData@VLockFrameworkUAPLogging@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@@details@wil@@QEAAXXZ
0x180013360: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x1800581A0: "address family not supported" ??_C@_0BN@LKKBCCDB@address?5family?5not?5supported?$AA@
0x180015F00: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x180054F98: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x180057708: "__cdecl GUID_fbc93e26_a14a_4b4f_82b0_33bed920af52" _GUID_fbc93e26_a14a_4b4f_82b0_33bed920af52
0x1800527D0: "__cdecl __x_lockframework_CILockScreenDataLayerPlatformHelperStubVtbl" ___x_lockframework_CILockScreenDataLayerPlatformHelperStubVtbl
0x180014650: "[thunk]:public: virtual long __cdecl CUnlockingEventArgs::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CUnlockingEventArgs@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000DAC0: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >,2>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$GitInvokeHelper@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x18004C420: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>'}" ??_7?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@@
0x180013F20: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x180047C70: ?__abi_Release@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAKXZ
0x180046754: ?_Buynode0@?$_Tree_buy@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@XZ
0x18000F980: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::get_Size(unsigned int * __ptr64) __ptr64" ?get_Size@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJPEAI@Z
0x180014440: "[thunk]:public: virtual unsigned long __cdecl CUnlockingEventArgs::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@CUnlockingEventArgs@@WBA@EAAKXZ
0x180022630: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180060CB8: "__cdecl GUID_8d38f924_154d_5705_8f0b_ed61353f6ce2" _GUID_8d38f924_154d_5705_8f0b_ed61353f6ce2
0x1800152D0: ?__abi_GetTrustLevel@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WBEA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180010220: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleClassFactory<class CLockScreenActivatedEventArgs,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleClassFactory@VCLockScreenActivatedEventArgs@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@@WRL@Microsoft@@IEAAKXZ
0x18002DDD0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::GetMany(unsigned int,unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJIIPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@5@PEAI@Z
0x1800581C0: "address in use" ??_C@_0P@LDMLAFHI@address?5in?5use?$AA@
0x180015ED0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x1800138C0: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenComponentActivatedEventArgs@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800121D8: WindowsDeleteString
0x180055120: ntdll_NULL_THUNK_DATA
0x180054FB0: "__cdecl _imp_memcpy" __imp_memcpy
0x180061A48: "__cdecl _uuidof_?AV?$Box@N@Platform@@" __uuidof_?AV?$Box@N@Platform@@
0x180061460: "invert" ??_C@_1O@MEHIJEG@?$AAi?$AAn?$AAv?$AAe?$AAr?$AAt?$AA?$AA@
0x180028950: "protected: virtual bool __cdecl LockFrameworkUAPTelemetry::CreateLockApplicationHost::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@CreateLockApplicationHost@LockFrameworkUAPTelemetry@@MEAA_NJ@Z
0x1800158E0: ?__abi_Release@?QObject@Platform@@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAKXZ
0x1800165F0: ?__abi_Windows_UI_Xaml_Markup_IXamlType2____abi_get_BoxedType@?QIXamlType2@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAUIXamlType@2345@@Z
0x180071A20: "__vectorcall ??_R0?AVexception@" ??_R0?AVexception@@@8
0x180058000: "host_unreachable" ??_C@_0BB@KKNHPPIN@host_unreachable?$AA@
0x18002D060: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::First(struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> * __ptr64 * __ptr64) __ptr64" ?First@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@345@@Z
0x18002F3F0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180053588: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Windows::ApplicationModel::Activation::IActivatedEventArgs'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6BIActivatedEventArgs@Activation@ApplicationModel@Windows@@@
0x1800120A0: HSTRING_UserSize64
0x18006D778: "__cdecl TI2?AVResultException@wil@@" _TI2?AVResultException@wil@@
0x1800251B4: "public: static unsigned __int64 __cdecl std::char_traits<char>::length(char const * __ptr64)" ?length@?$char_traits@D@std@@SA_KPEBD@Z
0x180053268: "struct Microsoft::WRL::Details::CreatorMap const Windows::System::UserProfile::__object_UserProfilePersonalizationSettingsStatics" ?__object_UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x180011ADC: "__cdecl Init_thread_footer" _Init_thread_footer
0x18003EC60: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BooleanToVisibilityConverter@LockScreenUX@@UE$AAAPE$AAUIWeakReference@23@XZ
0x180072518: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::Object'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@1@@
0x180058998: "Exception" ??_C@_09FBNMMHMJ@Exception?$AA@
0x1800551E8: "__cdecl _imp_?GetIBoxVtable@Details@Platform@@YAPEAXPEAX@Z" __imp_?GetIBoxVtable@Details@Platform@@YAPEAXPEAX@Z
0x18006D730: "__cdecl CTA3?AVout_of_range@std@@" _CTA3?AVout_of_range@std@@
0x18005E010: "__vectorcall ??_R1A@?0A@EA@InProcModule@Details@Platform" ??_R1A@?0A@EA@InProcModule@Details@Platform@@8
0x180015830: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x1800149A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x1800140E0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800120F0: CStdStubBuffer_QueryInterface
0x18000DAC0: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> >,2>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$GitInvokeHelper@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x18004C0B8: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>'}" ??_7?$RuntimeClass@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@@
0x1800576B8: "__cdecl GUID_44e6c007_75fb_4abb_9f8b_824748900c71" _GUID_44e6c007_75fb_4abb_9f8b_824748900c71
0x18006DC10: "__cdecl _pobjectentryfirst" __pobjectentryfirst
0x180054988: "__cdecl _imp_SHTaskPoolAllowThreadReuse" __imp_SHTaskPoolAllowThreadReuse
0x180061470: "Date" ??_C@_19LCONIJA@?$AAD?$AAa?$AAt?$AAe?$AA?$AA@
0x180015A30: ?GetMember@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAUIXamlMember@2345@PE$AAVString@Platform@@@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<class lockframework::CLockAppHostServer>::~ComPtr<class lockframework::CLockAppHostServer>(void) __ptr64" ??1?$ComPtr@VCLockAppHostServer@lockframework@@@WRL@Microsoft@@QEAA@XZ
0x180046108: ?GetXamlTypeByType@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@QE$AAAPE$AAUIXamlType@Markup@Xaml@UI@Windows@@VTypeName@Interop@678@@Z
0x1800104D0: "public: static unsigned short const * __ptr64 __cdecl lockframework::CLockFrameworkBrokerFactory::InternalGetRuntimeClassNameStatic(void)" ?InternalGetRuntimeClassNameStatic@CLockFrameworkBrokerFactory@lockframework@@SAPEBGXZ
0x18006DE50: "__cdecl _IMPORT_DESCRIPTOR_twinapi.appcore" __IMPORT_DESCRIPTOR_twinapi.appcore
0x180011EC2: ReleaseSRWLockExclusive
0x180040090: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@_N@23@UE$AAAJPEAPE$AAVString@3@@Z
0x180013D40: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180014300: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::Release`adjustor{8}' (void) __ptr64" ?Release@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180026F9C: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800138E0: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CLockScreenComponentActivatedEventArgs@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800270A0: "protected: void __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct IWeakReferenceSource,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::FillArrayWithIid(unsigned long * __ptr64,struct _GUID * __ptr64) __ptr64" ?FillArrayWithIid@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIWeakReferenceSource@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@IEAAXPEAKPEAU_GUID@@@Z
0x18000BFB0: "public: void __cdecl wil::details::ThreadFailureCallbackHolder::StopWatching(void) __ptr64" ?StopWatching@ThreadFailureCallbackHolder@details@wil@@QEAAXXZ
0x180024024: ?acquire@?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@QEBA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@2@PEAKKH@Z
0x180010CD0: "public: virtual void * __ptr64 __cdecl Platform::Details::InProcModule::`vector deleting destructor'(unsigned int) __ptr64" ??_EInProcModule@Details@Platform@@UEAAPEAXI@Z
0x180058520: "operation not permitted" ??_C@_0BI@OHIEJAAB@operation?5not?5permitted?$AA@
0x180058A68: " " ??_C@_19NMAFMAH@?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x180040248: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BooleanToVisibilityConverter@LockScreenUX@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x18002D010: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::First(struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?First@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IIterator@PEAUHSTRING__@@@345@@Z
0x1800589F8: "%hs!%p: " ??_C@_1BC@HOGHCIFF@?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x180039480: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800459DC: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIWeakReference@23@XZ
0x180015BC0: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800130A0: "[thunk]:public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::GetRuntimeClassName`adjustor{8}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@W7EAAJPEAPEAUHSTRING__@@@Z
0x180007700: "public: virtual void * __ptr64 __cdecl CUnlockingDeferral::`vector deleting destructor'(unsigned int) __ptr64" ??_ECUnlockingDeferral@@UEAAPEAXI@Z
0x180061988: "__cdecl _uuidof_?AVUserControl@Controls@Xaml@UI@Windows@@" __uuidof_?AVUserControl@Controls@Xaml@UI@Windows@@
0x18003ECC8: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@LockScreenInfoControl@LockScreenUX@@UE$AAAPE$AAUIWeakReference@23@XZ
0x180014120: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180073098: g_header_init_InitializeStagingSRUMFeatureReporting
0x180046E40: ?__abi_GetIids@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800481CC: ?__abi_Windows_UI_Xaml_Markup_IXamlType2____abi_get_BoxedType@?QIXamlType2@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIXamlType@2345@@Z
0x180006D90: "private: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::AddInternal(struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> * __ptr64,void * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?AddInternal@?$EventSource@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@AEAAJPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@PEAXPEAUEventRegistrationToken@@@Z
0x1800159B0: ?RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAXXZ
0x1800124F0: "public: __cdecl XamlTypeInfo::InfoProvider::XamlTypeInfoProvider::CriticalSection::~CriticalSection(void) __ptr64" ??1CriticalSection@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@QEAA@XZ
0x18003A870: ?Run@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180054990: "__cdecl _imp_SHCreateStreamOnModuleResourceW" __imp_SHCreateStreamOnModuleResourceW
0x1800353C0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180014B80: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCA@E$AAAKXZ
0x1800140B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180054A00: "__cdecl _imp_CoReleaseMarshalData" __imp_CoReleaseMarshalData
0x180060AE0: "Windows.ComponentUI" ??_C@_1CI@LCPKLONC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAo?$AAm?$AAp?$AAo?$AAn?$AAe?$AAn?$AAt?$AAU?$AAI?$AA?$AA@
0x1800260DC: "protected: void __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::Streams::IRandomAccessStream>::InternalAddRef(void)const __ptr64" ?InternalAddRef@?$ComPtr@UIRandomAccessStream@Streams@Storage@Windows@@@WRL@Microsoft@@IEBAXXZ
0x180014B90: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAKXZ
0x180013F00: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18004578C: ?GetMemberByLongName@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@QE$AAAPE$AAUIXamlMember@Markup@Xaml@UI@Windows@@PE$AAVString@Platform@@@Z
0x18003BCD0: ??$__abi_create_box@_N@@YAPE$AAV?$Box@_N@Platform@@_N@Z
0x180015C10: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x18006DEDC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x1800163A0: ?__abi_QueryInterface@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180025B04: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18003FFC0: ?__abi_Platform_Details_IActivationFactory____abi_ActivateInstance@?QIActivationFactory@Details@Platform@@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAJPEAPE$AAVObject@3@@Z
0x180046B70: ?__abi_AddRef@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAKXZ
0x180060FB0: "Windows.Foundation.Collections.I" ??_C@_1LM@KPJCBHHF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1800168C0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsDictionary@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAA_NXZ
0x180013E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800219E0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x180014AF0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$CustomBox@_N@23@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x18003C404: ??0?$CustomBox@_N@Details@Platform@@QE$AAA@_N@Z
0x18003C354: ??0?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@QE$AAA@W4Visibility@Xaml@UI@Windows@@@Z
0x180054DE8: "__cdecl _imp_SetThreadpoolTimer" __imp_SetThreadpoolTimer
0x1800584A8: "no such process" ??_C@_0BA@ENLPPKBN@no?5such?5process?$AA@
0x180060BC0: "internal\onecoreuapshell\private" ??_C@_0DO@JGMDPFKC@internal?2onecoreuapshell?2private@
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::StateRepository::IApplication>::~ComPtr<struct Windows::Internal::StateRepository::IApplication>(void) __ptr64" ??1?$ComPtr@UIApplication@StateRepository@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800383E0: "public: __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::UserProfilePersonalizationSettings(void) __ptr64" ??0UserProfilePersonalizationSettings@UserProfile@System@Windows@@QEAA@XZ
0x1800354F4: "public: void __cdecl wil::details::FeatureStateManager::QueueBackgroundSRUMUsageReporting(unsigned int,unsigned short,unsigned int) __ptr64" ?QueueBackgroundSRUMUsageReporting@FeatureStateManager@details@wil@@QEAAXIGI@Z
0x180016290: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800724C0: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::Object'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@1@@
0x180022840: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180010820: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_CurrentWallpaperProvider(struct _GUID * __ptr64) __ptr64" ?get_CurrentWallpaperProvider@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAU_GUID@@@Z
0x18004F4E0: "__cdecl __x_Windows_CApplicationModel_CLockScreen_CILockApplicationHostProxyVtbl" ___x_Windows_CApplicationModel_CLockScreen_CILockApplicationHostProxyVtbl
0x18003F6D0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x180014320: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::Release`adjustor{24}' (void) __ptr64" ?Release@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x180055050: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x180015A60: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x180053D30: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180012040: IUnknown_Release_Proxy
0x180023020: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180025658: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18003ADE0: "public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::TrySetWallpaperImageAsync(struct Windows::Storage::IStorageFile * __ptr64,struct Windows::Foundation::IAsyncOperation<bool> * __ptr64 * __ptr64) __ptr64" ?TrySetWallpaperImageAsync@UserProfilePersonalizationSettings@UserProfile@System@Windows@@UEAAJPEAUIStorageFile@Storage@4@PEAPEAU?$IAsyncOperation@_N@Foundation@4@@Z
0x180073068: "__cdecl _security_cookie" __security_cookie
0x180055240: "__cdecl _imp_?__abi_WinRTraiseAccessDeniedException@@YAXXZ" __imp_?__abi_WinRTraiseAccessDeniedException@@YAXXZ
0x18004863C: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJXZ
0x180033C30: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_f15c5f3bf3d5e35831714325dfcd90d5>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x180010960: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsBindable@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x180058CB8: "GetForCurrentViewInternal" ??_C@_0BK@NENHJOPM@GetForCurrentViewInternal?$AA@
0x180015C20: ?__abi_GetIids@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x1800619E8: "__cdecl _uuidof_?AVFrameworkElement@Xaml@UI@Windows@@" __uuidof_?AVFrameworkElement@Xaml@UI@Windows@@
0x180058578: "protocol error" ??_C@_0P@FNPOCJBE@protocol?5error?$AA@
0x18003093C: "public: void __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_LockScreenImage_Activity::StartActivity(void) __ptr64" ?StartActivity@LockScreenInfoImpl_get_LockScreenImage_Activity@LockFrameworkUAPTelemetry@@QEAAXXZ
0x180009DF8: "long __cdecl wil_details_NtQueryWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?wil_details_NtQueryWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@Z
0x180014220: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18004CDD8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@@
0x1800143E0: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockApplicationHost::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@CLockApplicationHost@lockframework@@WBI@EAAKXZ
0x180052F50: "const Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>::`vftable'" ??_7?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@6B@
0x180016380: ?__abi_QueryInterface@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180010220: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleClassFactory<class CLockScreenComponentActivatedEventArgs,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleClassFactory@VCLockScreenComponentActivatedEventArgs@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800536B0: "const CLockScreenComponentActivatedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7CLockScreenComponentActivatedEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@@
0x18000C8B0: "public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::Release(void) __ptr64" ?Release@CLockScreenActivatedEventArgs@@UEAAKXZ
0x1800156B0: ?__abi_QueryInterface@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180014230: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180012FF0: "__cdecl alloca_probe" _alloca_probe
0x1800143F0: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockApplicationHost::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@CLockApplicationHost@lockframework@@WCA@EAAKXZ
0x180025870: "public: virtual void * __ptr64 __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_ELockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAPEAXI@Z
0x180014EC0: ?__abi_GetIids@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x18004EF40: "const Microsoft::WRL::SimpleClassFactory<class CLockScreenComponentActivatedEventArgs,0>::`vftable'" ??_7?$SimpleClassFactory@VCLockScreenComponentActivatedEventArgs@@$0A@@WRL@Microsoft@@6B@
0x180057B48: "windows.lockScreen" ??_C@_1CG@PHKKDDO@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAl?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AA?$AA@
0x1800228BC: "void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)" ?LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@2@@Z
0x180061658: "Windows.UI.Xaml.Visibility" ??_C@_1DG@BKDPKANJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAX?$AAa?$AAm?$AAl?$AA?4?$AAV?$AAi?$AAs?$AAi?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AA?$AA@
0x1800422F4: ??$_Insert_at@AEAU?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@1@AEAU?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@1@1@Z
0x1800737F8: "public: static class std::locale::id std::time_put<wchar_t,class std::ostreambuf_iterator<wchar_t,struct std::char_traits<wchar_t> > >::id" ?id@?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@2V0locale@2@A
0x180047F68: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi_GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlRuntimeSite@LockScreenUX@@UE$AAAJPEAIPEAPEAVXmlnsDefinition@2345@@Z
0x180058AD0: "[%hs] " ??_C@_1O@PJKHPDBK@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?6?$AA?$AA@
0x1800272D0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180016420: ?__abi_Release@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAKXZ
0x18002E5F0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::IndexOf(struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOf@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJPEAUILockScreenBadge@LockScreen@ApplicationModel@5@PEAIPEAE@Z
0x180072490: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::Object'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@@
0x1800585F0: "state not recoverable" ??_C@_0BG@MPLKFPAE@state?5not?5recoverable?$AA@
0x18002CB84: ?DoAsyncInvoke@?$AsyncEventSourceT@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@AEAAJ$$QEAV?$function@$$A6AJPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@@Z@wistd@@@Z
0x180073BA0: "union wil_details_FeaturePropertyCache `bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)'::`2'::machineStoreProbe" ?machineStoreProbe@?1??IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z@4Twil_details_FeaturePropertyCache@@A
0x180054DE0: "__cdecl _imp_WaitForThreadpoolTimerCallbacks" __imp_WaitForThreadpoolTimerCallbacks
0x180034100: "public: virtual long __cdecl lockframework::CLockApplicationHost::CredentialsRequiredChanged(unsigned char) __ptr64" ?CredentialsRequiredChanged@CLockApplicationHost@lockframework@@UEAAJE@Z
0x180025C78: "protected: void __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,0,struct Microsoft::WRL::Details::ImplementsMarker<struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> > >,struct IWeakReferenceSource,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::FillArrayWithIid(unsigned long * __ptr64,struct _GUID * __ptr64) __ptr64" ?FillArrayWithIid@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@WRL@Microsoft@@@Details@23@UIWeakReferenceSource@@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@89Windows@@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@IEAAXPEAKPEAU_GUID@@@Z
0x1800219B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180061CB0: "LockScreenUX.lockscreenux_XamlTy" ??_C@_1JO@BJIKDDEH@?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAU?$AAX?$AA?4?$AAl?$AAo?$AAc?$AAk?$AAs?$AAc?$AAr?$AAe?$AAe?$AAn?$AAu?$AAx?$AA_?$AAX?$AAa?$AAm?$AAl?$AAT?$AAy@
0x1800105B0: "public: virtual long __cdecl CLockScreenActivatedEventArgs::get_IsHolographic(unsigned char * __ptr64) __ptr64" ?get_IsHolographic@CLockScreenActivatedEventArgs@@UEAAJPEAE@Z
0x180012030: CStdStubBuffer_AddRef
0x18004DF18: "const CLockScreenActivatedEventArgs::`vftable'{for `ILockScreenActivationArgsHostData'}" ??_7CLockScreenActivatedEventArgs@@6BILockScreenActivationArgsHostData@@@
0x180015410: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180012348: "void __cdecl Platform::Details::UninitializeData(int)" ?UninitializeData@Details@Platform@@YAXH@Z
0x180055140: twinapi.appcore_NULL_THUNK_DATA
0x180054918: "__cdecl _imp_CStdStubBuffer_IsIIDSupported" __imp_CStdStubBuffer_IsIIDSupported
0x180050BF0: "__cdecl __x_Windows_CApplicationModel_CLockScreen_CILockApplicationHostStubVtbl" ___x_Windows_CApplicationModel_CLockScreen_CILockApplicationHostStubVtbl
0x180015690: ?__abi_QueryInterface@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180016820: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_UnderlyingType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAVTypeName@Interop@345@@Z
0x180072E80: "const LockScreenUX::lockscreenux_XamlTypeInfo::XamlMetaDataProvider::`vftable'{for `__abi_IUnknown'}" ??_7XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@6B__abi_IUnknown@@@
0x180010740: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::put_UserContext(unsigned __int64) __ptr64" ?put_UserContext@CLockScreenComponentActivatedEventArgs@@UEAAJ_K@Z
0x180041EE0: ??$ActivateType@VBooleanToVisibilityConverter@LockScreenUX@@@@YAPE$AAVObject@Platform@@XZ
0x18005DDF8: "__x_lockframework_CILockScreenDa" ??_C@_0DG@KGDGPFLI@__x_lockframework_CILockScreenDa@
0x18003FCA0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAJPEAPEAUHSTRING__@@@Z
0x18004C320: "const Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180054B78: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x180072FF0: "struct _TlgProvider_t `public: __cdecl LockFrameworkUAPLogging::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@LockFrameworkUAPLogging@@QEAA@XZ@4U_TlgProvider_t@@A
0x1800154D0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WEA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18002C490: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef(void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x1800246C0: "void __cdecl wil::details::Rethrow(void)" ?Rethrow@details@wil@@YAXXZ
0x180013990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{32}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJPEAW4TrustLevel@@@Z
0x180013410: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180034980: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingDeferral,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingDeferral@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002AF48: "long __cdecl Windows::Foundation::Collections::Detail::_VectorGetMany<struct Windows::Foundation::Collections::IVector_impl<struct HSTRING__ * __ptr64,1>,struct HSTRING__ * __ptr64>(struct Windows::Foundation::Collections::IVector_impl<struct HSTRING__ * __ptr64,1> * __ptr64,unsigned int,unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64)" ??$_VectorGetMany@U?$IVector_impl@PEAUHSTRING__@@$00@Collections@Foundation@Windows@@PEAUHSTRING__@@@Detail@Collections@Foundation@Windows@@YAJPEAU?$IVector_impl@PEAUHSTRING__@@$00@123@IIPEAPEAUHSTRING__@@PEAI@Z
0x18002AF48: "long __cdecl Windows::Foundation::Collections::Detail::_VectorGetMany<struct Windows::Foundation::Collections::IVectorView_impl<struct HSTRING__ * __ptr64,1>,struct HSTRING__ * __ptr64>(struct Windows::Foundation::Collections::IVectorView_impl<struct HSTRING__ * __ptr64,1> * __ptr64,unsigned int,unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64)" ??$_VectorGetMany@U?$IVectorView_impl@PEAUHSTRING__@@$00@Collections@Foundation@Windows@@PEAUHSTRING__@@@Detail@Collections@Foundation@Windows@@YAJPEAU?$IVectorView_impl@PEAUHSTRING__@@$00@123@IIPEAPEAUHSTRING__@@PEAI@Z
0x180021570: "public: __cdecl Microsoft::WRL::Details::MakeAllocator<class Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory>::~MakeAllocator<class Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory>(void) __ptr64" ??1?$MakeAllocator@VCLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@@Details@WRL@Microsoft@@QEAA@XZ
0x18004A4D0: ?get@?Q?$IBoxArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@@Platform@@Value@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAP$01E$AAV42@XZ
0x180016270: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180003940: "public: virtual long __cdecl lockframework::CLockApplicationHost::add_CredentialsRequiredChanged(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_CredentialsRequiredChanged@CLockApplicationHost@lockframework@@UEAAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@PEAUEventRegistrationToken@@@Z
0x180025E60: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18003EBF8: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@UE$AAAPE$AAUIWeakReference@23@XZ
0x180028020: "public: __cdecl Microsoft::WRL::ComPtr<struct lockframework::ILockAppBrokerBaseTrustStatics>::~ComPtr<struct lockframework::ILockAppBrokerBaseTrustStatics>(void) __ptr64" ??1?$ComPtr@UILockAppBrokerBaseTrustStatics@lockframework@@@WRL@Microsoft@@QEAA@XZ
0x1800104B0: ?RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAXXZ
0x18000FAE0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::get_Size(unsigned int * __ptr64) __ptr64" ?get_Size@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAI@Z
0x18004E380: "const Microsoft::WRL::Details::DefaultModule<1>::`vftable'" ??_7?$DefaultModule@$00@Details@WRL@Microsoft@@6B@
0x1800607B0: "unsigned short const * const RuntimeClass_Windows_ApplicationModel_LockScreen_LockScreenInfo" ?RuntimeClass_Windows_ApplicationModel_LockScreen_LockScreenInfo@@3QBGB
0x180053CD8: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'" ??_7?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B@
0x180071770: "const LockScreenUX::BooleanToVisibilityConverter::`vftable'{for `Platform::Object'}" ??_7BooleanToVisibilityConverter@LockScreenUX@@6BObject@Platform@@@
0x180057E70: "not enough memory" ??_C@_0BC@ENOOLCNF@not?5enough?5memory?$AA@
0x1800108F0: "public: static wchar_t const * __ptr64 __cdecl LockScreenUX::__StringNullOrEmptyToVisibilityConverterActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@SAPEB_WXZ
0x18002C180: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180044450: ?get@IsSystemType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x180052EC0: "const Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>::`vftable'" ??_7?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@6B@
0x180039130: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180058030: "interrupted" ??_C@_0M@EGEKIIMP@interrupted?$AA@
0x180048890: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_FullName@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAVString@Platform@@@Z
0x18003730C: ?close_reset@?$resource_policy@PEAU__WIL__WNF_USER_SUBSCRIPTION@@P6AXPEAU1@@Z$1?UnsubscribeWilWnf@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@SAXPEAU__WIL__WNF_USER_SUBSCRIPTION@@@Z
0x1800164D0: ?__abi_Release@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBI@E$AAAKXZ
0x18000E970: "private: static bool __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::StaticInitialize(void)" ?StaticInitialize@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@CA_NXZ
0x180053C18: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x1800612AC: "id" ??_C@_15NFICGAJK@?$AAi?$AAd?$AA?$AA@
0x180055170: "__cdecl _imp_?Free@Heap@Details@Platform@@SAXPEAX@Z" __imp_?Free@Heap@Details@Platform@@SAXPEAX@Z
0x18006DEC8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x180061B70: "XamlTypeInfo.InfoProvider.XamlSy" ??_C@_1FK@MJOFMED@?$AAX?$AAa?$AAm?$AAl?$AAT?$AAy?$AAp?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?4?$AAI?$AAn?$AAf?$AAo?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?4?$AAX?$AAa?$AAm?$AAl?$AAS?$AAy@
0x1800576D8: "__cdecl GUID_eaaa29dd_9827_4f2b_bb2a_620c1f795de1" _GUID_eaaa29dd_9827_4f2b_bb2a_620c1f795de1
0x180058410: "no child process" ??_C@_0BB@IEPBLJHK@no?5child?5process?$AA@
0x180027FD4: "public: __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class LockFrameworkUAPLogging,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityData<class LockFrameworkUAPLogging,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityData@VLockFrameworkUAPLogging@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x180054A20: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_N@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x18002F910: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18004C3D8: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180015B10: ?__abi_AddRef@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WCA@E$AAAKXZ
0x1800164E0: ?__abi_Release@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WCA@E$AAAKXZ
0x180029D48: ??$AsyncInvokeAll@$$T$$T@?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@QEAAJAEB$$T0@Z
0x180015AF0: ?__abi_AddRef@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBA@E$AAAKXZ
0x180007DB0: ??$MakeAndInitialize@V?$EventInvocationContext@$00@details@wil@@UIEventInvocationContext@23@$$V@Details@WRL@Microsoft@@YAJPEAPEAUIEventInvocationContext@details@wil@@@Z
0x180015150: ?__abi_GetRuntimeClassName@?QObject@Platform@@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x18004002C: ?__abi_Platform_Details_IPrintable____abi_ToString@?QIPrintable@Details@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@23@UE$AAAJPEAPE$AAVString@3@@Z
0x180051700: "__cdecl __x_lockframework_CILockScreenDataLayerPlatformHelperProxyVtbl" ___x_lockframework_CILockScreenDataLayerPlatformHelperProxyVtbl
0x180010450: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Platform::Details::InProcModule>::DecrementObjectCount(void) __ptr64" ?DecrementObjectCount@?$Module@$00VInProcModule@Details@Platform@@@WRL@Microsoft@@UEAAKXZ
0x180015750: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAKXZ
0x1800553B0: "__cdecl _xl_a" __xl_a
0x18005DE60: "__x_lockframework_CILockScreenDa" ??_C@_0CO@CGOACFNK@__x_lockframework_CILockScreenDa@
0x18003C560: ??0?$WriteOnlyArray@PE$AAVString@Platform@@$00@Platform@@IE$AAA@PEAPE$AAVString@1@I@Z
0x180047EDC: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi_GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAJPEAIPEAPEAVXmlnsDefinition@2345@@Z
0x180073B40: "class wil::details::static_lazy<class LockFrameworkUAPLogging> `protected: static class LockFrameworkUAPLogging * __ptr64 __cdecl LockFrameworkUAPLogging::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@LockFrameworkUAPLogging@@KAPEAV2@XZ@4V?$static_lazy@VLockFrameworkUAPLogging@@@details@wil@@A
0x1800141F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180054BE8: "__cdecl _imp_LoadLibraryW" __imp_LoadLibraryW
0x18003365C: "public: __cdecl wil::details::FeatureStateManager::~FeatureStateManager(void) __ptr64" ??1FeatureStateManager@details@wil@@QEAA@XZ
0x1800548E8: "__cdecl _imp_CStdStubBuffer_DebugServerQueryInterface" __imp_CStdStubBuffer_DebugServerQueryInterface
0x180047080: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x180025980: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180012870: "public: void __cdecl LockFrameworkUAPTelemetry::GetForCurrentViewInternal::StartActivity(void) __ptr64" ?StartActivity@GetForCurrentViewInternal@LockFrameworkUAPTelemetry@@QEAAXXZ
0x1800108C0: "public: static wchar_t const * __ptr64 __cdecl LockScreenUX::__BooleanToVisibilityConverterActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@SAPEB_WXZ
0x180049340: ?__abi_Windows_UI_Xaml_RoutedEventHandler___abi_IDelegate____abi_Invoke@?Q__abi_IDelegate@RoutedEventHandler@Xaml@UI@Windows@@2345@UE$AAAJPE$AAVObject@Platform@@PE$AAVRoutedEventArgs@345@@Z
0x180015700: ?__abi_QueryInterface@?QObject@Platform@@__LockScreenInfoControlActivationFactory@LockScreenUX@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800137A0: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::Release`adjustor{72}' (void) __ptr64" ?Release@CLockScreenActivatedEventArgs@@WEI@EAAKXZ
0x180015550: ?__abi_QueryInterface@?QObject@Platform@@?$CustomBox@_N@Details@2@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18002FAD0: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Release(void) __ptr64" ?Release@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180058628: "timed out" ??_C@_09KJPPMAOI@timed?5out?$AA@
0x180038F48: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18003B680: "long __cdecl CallerIdentity::GetImpersonationTokenFromProcess(void * __ptr64,unsigned long,void * __ptr64 * __ptr64)" ?GetImpersonationTokenFromProcess@CallerIdentity@@YAJPEAXKPEAPEAX@Z
0x1800583D8: "network reset" ??_C@_0O@FNPDBHEE@network?5reset?$AA@
0x180054A30: api-ms-win-core-com-l1-1-1_NULL_THUNK_DATA
0x18002C140: "public: virtual void * __ptr64 __cdecl wil::details::EventInvocationContext<1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$EventInvocationContext@$00@details@wil@@UEAAPEAXI@Z
0x180071DB8: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6BObject@1@IWeakReferenceSource@Details@1@?$WriteOnlyArray@PE$AAVString@Platform@@$00@1@@
0x180071A80: "__vectorcall ??_R0PE$AAVNotImplementedException@Platform@" ??_R0PE$AAVNotImplementedException@Platform@@@8
0x18005E6A6: ?_TlgEvent@?BF@??StopActivity@GetForCurrentViewInternal@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BF@??123@MEAAXXZ@B
0x180013770: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::Release`adjustor{48}' (void) __ptr64" ?Release@CLockScreenActivatedEventArgs@@WDA@EAAKXZ
0x180060446: ?_TlgEvent@?9??FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z@4U<unnamed-type-_TlgEvent>@?9??123@YAXI01H23E4@Z@B
0x18003B95C: "long __cdecl CallerIdentity::CheckCapabilityFromProcessHandle(void * __ptr64,unsigned short const * __ptr64,bool * __ptr64)" ?CheckCapabilityFromProcessHandle@CallerIdentity@@YAJPEAXPEBGPEA_N@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct IAgileReference>::~ComPtr<struct IAgileReference>(void) __ptr64" ??1?$ComPtr@UIAgileReference@@@WRL@Microsoft@@QEAA@XZ
0x180015730: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x180015260: ?__abi_GetTrustLevel@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180073028: "struct _TlgProvider_t `public: __cdecl wil::details::FeatureLogging::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@FeatureLogging@details@wil@@QEAA@XZ@4U_TlgProvider_t@@A
0x180054860: "struct __abi___classObjectEntry const LockScreenUX::lockscreenux_XamlTypeInfo::__XamlMetaDataProviderActivationFactory_Registration" ?__XamlMetaDataProviderActivationFactory_Registration@lockscreenux_XamlTypeInfo@LockScreenUX@@3U__abi___classObjectEntry@@B
0x180053900: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct lockframework::ILockScreenViewStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UILockScreenViewStatics@lockframework@@@Details@23@@Details@12@@
0x1800738F8: "__cdecl _onexitbegin" __onexitbegin
0x180037420: "public: virtual long __cdecl lockframework::CLockApplicationHost::get_BioFeedbackState(unsigned long * __ptr64) __ptr64" ?get_BioFeedbackState@CLockApplicationHost@lockframework@@UEAAJPEAK@Z
0x180013910: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetRuntimeClassName`adjustor{32}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCA@EAAJPEAPEAUHSTRING__@@@Z
0x1800710D8: "const Platform::Details::InProcModule::`vftable'{for `__abi_Module'}" ??_7InProcModule@Details@Platform@@6B__abi_Module@@@
0x180058200: "argument list too long" ??_C@_0BH@CAKOHOMI@argument?5list?5too?5long?$AA@
0x1800280A0: "protected: __cdecl _TlgActivityBase<class wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class LockFrameworkUAPLogging,struct _TlgReflectorTag_Param0IsProviderType>,0,5>::~_TlgActivityBase<class wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class LockFrameworkUAPLogging,struct _TlgReflectorTag_Param0IsProviderType>,0,5>(void) __ptr64" ??1?$_TlgActivityBase@V?$ActivityData@VLockFrameworkUAPLogging@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@$0A@$04@@IEAA@XZ
0x18003FE90: ?__abi_Platform_?$IBox@_N____abi_get_Value@?Q?$IBox@_N@Platform@@?$CustomBox@_N@Details@2@UE$AAAJPEA_N@Z
0x1800105D0: "public: virtual long __cdecl CLockScreenActivatedEventArgs::get_Kind(enum Windows::ApplicationModel::Activation::ActivationKind * __ptr64) __ptr64" ?get_Kind@CLockScreenActivatedEventArgs@@UEAAJPEAW4ActivationKind@Activation@ApplicationModel@Windows@@@Z
0x18000C200: "public: virtual unsigned long __cdecl lockframework::CLockFrameworkBrokerFactory::Release(void) __ptr64" ?Release@CLockFrameworkBrokerFactory@lockframework@@UEAAKXZ
0x1800514B0: "__cdecl lockframeworkpriv_StubVtblList" _lockframeworkpriv_StubVtblList
0x180013920: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180060C98: "__cdecl GUID_47cfcc0e_6012_43ca_81a9_ab7bc86ad5d4" _GUID_47cfcc0e_6012_43ca_81a9_ab7bc86ad5d4
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> >::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@@WRL@Microsoft@@IEAAKXZ
0x180042460: ??$_Insert_at@AEAU?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@PEAX@1@AEAU?$pair@QE$AAVString@Platform@@VWeakReference@2@@1@1@Z
0x180016350: ?__abi_QueryInterface@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180024550: "public: virtual void * __ptr64 __cdecl std::_Iostream_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Iostream_error_category@std@@UEAAPEAXI@Z
0x180016370: ?__abi_QueryInterface@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180032490: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::get_HasCurrent(unsigned char * __ptr64) __ptr64" ?get_HasCurrent@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAE@Z
0x1800349F0: "public: virtual long __cdecl CUnlockingEventArgs::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CUnlockingEventArgs@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18004DE20: "const CMarshalByValue::`vftable'" ??_7CMarshalByValue@@6B@
0x180054F10: "__cdecl _imp_HSTRING_UserSize" __imp_HSTRING_UserSize
0x18002B260: "public: __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>(void) __ptr64" ??0?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180013140: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180013730: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::Release`adjustor{8}' (void) __ptr64" ?Release@CLockScreenActivatedEventArgs@@W7EAAKXZ
0x180022D60: "public: virtual void __cdecl LockFrameworkUAPLogging::OnErrorReported(bool,struct wil::FailureInfo const & __ptr64) __ptr64" ?OnErrorReported@LockFrameworkUAPLogging@@UEAAX_NAEBUFailureInfo@wil@@@Z
0x1800106E0: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::get_PrelaunchActivated(unsigned char * __ptr64) __ptr64" ?get_PrelaunchActivated@CLockScreenComponentActivatedEventArgs@@UEAAJPEAE@Z
0x180073C88: "unsigned char (__cdecl* __ptr64 wil::details::g_pfnRtlDllShutdownInProgress)(void)" ?g_pfnRtlDllShutdownInProgress@details@wil@@3P6AEXZEA
0x180025704: "public: __cdecl Microsoft::WRL::Wrappers::HStringReference::~HStringReference(void) __ptr64" ??1HStringReference@Wrappers@WRL@Microsoft@@QEAA@XZ
0x1800714B8: "const LockScreenUX::NullToVisibilityConverter::`vftable'{for `__abi_IUnknown'}" ??_7NullToVisibilityConverter@LockScreenUX@@6B__abi_IUnknown@@@
0x180046C70: ?__abi_GetIids@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAJPEAKPEAPEAVGuid@2@@Z
0x180015EC0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x18005EE25: ?_TlgEvent@?BO@??StopActivity@CreateLockApplicationHost@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180051750: "__cdecl __x_lockframework_CILockScreenDataLayerFactoryProxyVtbl" ___x_lockframework_CILockScreenDataLayerFactoryProxyVtbl
0x180015790: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHA@E$AAAKXZ
0x1800531A0: "const Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180015740: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCA@E$AAAKXZ
0x180015720: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBA@E$AAAKXZ
0x180023E44: "void __cdecl wil::ThrowResultException(struct wil::FailureInfo const & __ptr64)" ?ThrowResultException@wil@@YAXAEBUFailureInfo@1@@Z
0x180015780: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WEA@E$AAAKXZ
0x1800470A0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x180015760: ?__abi_Release@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDA@E$AAAKXZ
0x18002D720: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180010760: "public: virtual long __cdecl CUnlockingDeferral::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CUnlockingDeferral@@UEAAJPEAW4TrustLevel@@@Z
0x1800258B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::WeakReferenceImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GWeakReferenceImpl@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180015810: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x180015A80: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAPE$AAUIXamlType@2345@VTypeName@Interop@345@@Z
0x180013E30: "[thunk]:public: virtual unsigned long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@UserProfilePersonalizationSettings@UserProfile@System@Windows@@W7EAAKXZ
0x180055068: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x180071B40: "__vectorcall ??_R0PE$AAUIPrintable@Details@Platform@" ??_R0PE$AAUIPrintable@Details@Platform@@@8
0x180016520: ?__abi_Release@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@W7E$AAAKXZ
0x180027150: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18003C900: ??0NullToVisibilityConverter@LockScreenUX@@QE$AAA@XZ
0x18004ABC0: "void __cdecl wil::details::MaybeGetExceptionString(class exception const & __ptr64,wchar_t * __ptr64,unsigned __int64)" ?MaybeGetExceptionString@details@wil@@YAXAEBVexception@@PEA_W_K@Z
0x180015820: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x18005EAE7: ?_TlgEvent@?8??NotifyFailure@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?8??123@UEAA_N0@Z@B
0x180054A88: "__cdecl _imp_NdrProxyForwardingFunction5" __imp_NdrProxyForwardingFunction5
0x180014280: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{8}' (void) __ptr64" ?Release@?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180054FD0: "__cdecl _imp_?what@exception@@UEBAPEBDXZ" __imp_?what@exception@@UEBAPEBDXZ
0x180054AA0: "__cdecl _imp_NdrProxyForwardingFunction4" __imp_NdrProxyForwardingFunction4
0x1800108E0: "public: static wchar_t const * __ptr64 __cdecl LockScreenUX::__NullToVisibilityConverterActivationFactory::GetTargetClassName(void)" ?GetTargetClassName@__NullToVisibilityConverterActivationFactory@LockScreenUX@@SAPEB_WXZ
0x180015340: ?__abi_GetTrustLevel@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180054A98: "__cdecl _imp_NdrProxyForwardingFunction3" __imp_NdrProxyForwardingFunction3
0x1800584D8: "not a stream" ??_C@_0N@LGAPMMPI@not?5a?5stream?$AA@
0x18004DD18: "const wil::details::wnf_subscription_state<enum lockframework::LockScreenInfoChangeType>::`vftable'" ??_7?$wnf_subscription_state@W4LockScreenInfoChangeType@lockframework@@@details@wil@@6B@
0x180014F50: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x180014F30: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x180054320: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180054B38: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x18004CA28: "const CUnlockingEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>'}" ??_7CUnlockingEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180014070: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180001E10: "protected: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@MEAAPEAXI@Z
0x1800609D0: "unsigned short const * const RuntimeClass_Windows_ApplicationModel_LockScreen_LockScreenBadge" ?RuntimeClass_Windows_ApplicationModel_LockScreen_LockScreenBadge@@3QBGB
0x18000DBC0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180013150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180060580: "unsigned short const * const RuntimeClass_Windows_ApplicationModel_Activation_LockScreenActivatedEventArgs" ?RuntimeClass_Windows_ApplicationModel_Activation_LockScreenActivatedEventArgs@@3QBGB
0x180015770: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WDI@E$AAAKXZ
0x1800587D0: "unsigned short const * const RuntimeClass_Windows_System_UserProfile_UserProfilePersonalizationSettings" ?RuntimeClass_Windows_System_UserProfile_UserProfilePersonalizationSettings@@3QBGB
0x180014F80: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WHI@E$AAAJPEAPEAUHSTRING__@@@Z
0x180016650: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPE$AAVObject@Platform@@0@Z
0x18002C180: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003F710: ?__abi_AddRef@?QObject@Platform@@__LockScreenInfoControlActivationFactory@LockScreenUX@@UE$AAAKXZ
0x180004570: "public: __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??0?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@QEAA@XZ
0x1800127CC: ?LockExclusive@?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@AEAA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_RTL_SRWLOCK@@P6AXPEAU1@@Z$1?ReleaseSRWLockExclusive@@YAX0@ZU?$integral_constant@_K$00@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@2@XZ
0x180039C10: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18004F5D0: "__cdecl __x_Windows_CApplicationModel_CLockScreen_CILockApplicationHostStaticsProxyVtbl" ___x_Windows_CApplicationModel_CLockScreen_CILockApplicationHostStaticsProxyVtbl
0x180025B78: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,0,struct Microsoft::WRL::Details::ImplementsMarker<struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> > >,struct IWeakReferenceSource,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@WRL@Microsoft@@@Details@23@UIWeakReferenceSource@@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@89Windows@@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180061A58: "__cdecl _uuidof_?AU?$IBox@_N@Platform@@" __uuidof_?AU?$IBox@_N@Platform@@
0x180035970: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,2>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$01@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x180011B4C: "__cdecl Init_thread_header" _Init_thread_header
0x18006E008: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-l1-1-0
0x180010DF0: "bool __cdecl Microsoft::WRL::Details::TerminateMap(class Microsoft::WRL::Details::ModuleBase * __ptr64,wchar_t const * __ptr64,bool)" ?TerminateMap@Details@WRL@Microsoft@@YA_NPEAVModuleBase@123@PEB_W_N@Z
0x180015B20: ?__abi_AddRef@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@W7E$AAAKXZ
0x18005DE30: "__x_lockframework_CILockScreenDa" ??_C@_0CP@BCHDNLAA@__x_lockframework_CILockScreenDa@
0x18004E078: "const CLockScreenActivatedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>'}" ??_7CLockScreenActivatedEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@Details@WRL@Microsoft@@@
0x180057D88: "no such device" ??_C@_0P@FDINDDOK@no?5such?5device?$AA@
0x180016440: ?__abi_Release@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WBI@E$AAAKXZ
0x180002CD0: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::add_DetailTextChanged(struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_DetailTextChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAU?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x180014B60: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBA@E$AAAKXZ
0x180013140: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18000EF90: "public: virtual long __cdecl lockframework::CLockApplicationHost::RequestUnlock(void) __ptr64" ?RequestUnlock@CLockApplicationHost@lockframework@@UEAAJXZ
0x180073D18: "struct Microsoft::WRL::Details::FactoryCache lockframework::__objectFactory__CLockFrameworkBrokerFactory" ?__objectFactory__CLockFrameworkBrokerFactory@lockframework@@3UFactoryCache@Details@WRL@Microsoft@@A
0x1800534B8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@Details@12@@
0x180060608: "__cdecl GUID_88142b7c_1ba3_4f41_b143_8404272b2d4d" _GUID_88142b7c_1ba3_4f41_b143_8404272b2d4d
0x18007309A: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem_SuppressPrivateApiUse
0x180060B28: "%hs" ??_C@_17LGGGMOOB@?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x180029940: "public: virtual void * __ptr64 __cdecl lockframework::CLockScreenViewFactory::`vector deleting destructor'(unsigned int) __ptr64" ??_ECLockScreenViewFactory@lockframework@@UEAAPEAXI@Z
0x1800152B0: ?__abi_GetTrustLevel@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WCA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1800281A0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180046A90: ?_Rrotate@?$_Tree@V?$_Tmap_traits@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@2@@Z
0x1800152A0: ?__abi_GetTrustLevel@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180014B70: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBI@E$AAAKXZ
0x180015A00: ?AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAXPE$AAVObject@Platform@@0@Z
0x180021074: ?__abi_winrt_cast_to@@YAPE$AAVObject@Platform@@_NPE$AAV12@AEBU_GUID@@@Z
0x180025320: "public: virtual char const * __ptr64 __cdecl wil::ResultException::what(void)const __ptr64" ?what@ResultException@wil@@UEBAPEBDXZ
0x180073E50: "void (__cdecl* __ptr64 g_wil_details_apiRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_apiRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x180026E40: "private: virtual void * __ptr64 __cdecl CLockScreenComponentActivatedEventArgs::`vector deleting destructor'(unsigned int) __ptr64" ??_ECLockScreenComponentActivatedEventArgs@@EEAAPEAXI@Z
0x180058760: CLSID_StdGlobalInterfaceTable
0x180073970: "struct HINSTANCE__ * __ptr64 __ptr64 g_wil_details_ntdllModuleHandle" ?g_wil_details_ntdllModuleHandle@@3PEAUHINSTANCE__@@EA
0x180071AD8: "__vectorcall ??_R0PE$AAUIDisposable@Platform@" ??_R0PE$AAUIDisposable@Platform@@@8
0x180041040: ?__abi_Release@?QObject@Platform@@__XamlRuntimeSiteActivationFactory@LockScreenUX@@UE$AAAKXZ
0x1800227AC: "struct wil::details_abi::ThreadLocalData * __ptr64 __cdecl wil::details_abi::GetThreadLocalDataCache(bool)" ?GetThreadLocalDataCache@details_abi@wil@@YAPEAUThreadLocalData@12@_N@Z
0x180011D94: "__cdecl _security_init_cookie" __security_init_cookie
0x180041B2C: ?get@Value@?$IBox@W4Visibility@Xaml@UI@Windows@@@Platform@@UE$AAA?AW4Visibility@Xaml@UI@Windows@@XZ
0x180005420: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18006D910: "__stdcall CT??_R0PE$AAVNotImplementedException@Platform@@" _CT??_R0PE$AAVNotImplementedException@Platform@@@88
0x18005FBB9: ?_TlgEvent@?M@??StopActivity@LockScreenInfoImpl_get_LockScreenImage_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18004D330: "const Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180015E60: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WCA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180015E50: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WBA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180073CA0: "void (__cdecl* __ptr64 wil::details::g_pfnRaiseFailFastException)(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?g_pfnRaiseFailFastException@details@wil@@3P6AXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@ZEA
0x1800530A0: "const Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>::`vftable'" ??_7?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@6B@
0x1800130F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180041400: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@NullToVisibilityConverter@LockScreenUX@@UE$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@9@PEAPE$AAV89@@Z
0x180014280: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{8}' (void) __ptr64" ?Release@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x1800168A0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsCollection@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAA_NXZ
0x18002C4C4: "public: void __cdecl Microsoft::WRL::Details::EventTargetArray::AddTail(struct IUnknown * __ptr64,void * __ptr64) __ptr64" ?AddTail@EventTargetArray@Details@WRL@Microsoft@@QEAAXPEAUIUnknown@@PEAX@Z
0x180016130: ?__abi_GetTrustLevel@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180025800: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@WRL@Microsoft@@VFtmBase@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800411E0: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_Convert@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@LockScreenUX@@UE$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@9@PEAPE$AAV89@@Z
0x18002E1B0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800160E0: ?__abi_GetTrustLevel@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180020F8C: "void __cdecl __abi_WinRTraiseException(long)" ?__abi_WinRTraiseException@@YAXJ@Z
0x180013D80: "[thunk]:public: virtual unsigned long __cdecl lockframework::CLockFrameworkBrokerFactory::Release`adjustor{8}' (void) __ptr64" ?Release@CLockFrameworkBrokerFactory@lockframework@@W7EAAKXZ
0x18002C2B0: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state<enum lockframework::LockScreenInfoChangeType>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$wnf_subscription_state@W4LockScreenInfoChangeType@lockframework@@@details@wil@@UEAAPEAXI@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct IAgileReference>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIAgileReference@@@WRL@Microsoft@@IEAAKXZ
0x1800159B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsArray@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAA_NXZ
0x18004EF18: "const Microsoft::WRL::Details::WeakReferenceImpl::`vftable'" ??_7WeakReferenceImpl@Details@WRL@Microsoft@@6B@
0x180015230: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@_N@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180061A58: "__cdecl _uuidof_?AV?$Box@_N@Platform@@" __uuidof_?AV?$Box@_N@Platform@@
0x1800724F0: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `__abi_IUnknown'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6B__abi_IUnknown@@IWeakReferenceSource@Details@1@@
0x180013C40: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAW4TrustLevel@@@Z
0x18000E750: "public: virtual long __cdecl Microsoft::WRL::FtmBase::MarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?MarshalInterface@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@AEBU_GUID@@PEAXK2K@Z
0x18004CF10: "const Microsoft::WRL::Details::EventTargetArray::`vftable'" ??_7EventTargetArray@Details@WRL@Microsoft@@6B@
0x180014BF0: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x180060C28: "Image" ??_C@_1M@ILBKDMH@?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?$AA@
0x180034ED0: "private: unsigned char * __ptr64 __cdecl wil::details_abi::RawUsageIndex::LowerBound(unsigned char * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64) __ptr64" ?LowerBound@RawUsageIndex@details_abi@wil@@AEAAPEAEPEAE_KPEAX1@Z
0x1800366E0: "public: virtual long __cdecl lockframework::CLockAppHostServer::SingleViewActivationAboveLockImminent(unsigned short const * __ptr64) __ptr64" ?SingleViewActivationAboveLockImminent@CLockAppHostServer@lockframework@@UEAAJPEBG@Z
0x18002E150: "public: virtual long __cdecl wil::details::EventInvocationContext<1>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$EventInvocationContext@$00@details@wil@@UEAAJPEAPEAUHSTRING__@@@Z
0x180013870: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDI@EAAKXZ
0x18004AA7C: ?GetPlatformExceptionMessage@details@wil@@YAPE$AAVString@Platform@@PE$AAVException@4@@Z
0x180040EF0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@UE$AAAKXZ
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@WRL@Microsoft@@IEAAKXZ
0x1800546C8: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180036EF0: "void __cdecl wil::details::WilApi_RecordFeatureUsage(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?WilApi_RecordFeatureUsage@details@wil@@YAXIIIPEBD@Z
0x180021750: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::DefaultModule<1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$DefaultModule@$00@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x18002C210: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180010900: ?get@?Q?$IBox@W4Visibility@Xaml@UI@Windows@@@Platform@@Value@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAA?AW4Visibility@Xaml@UI@Windows@@XZ
0x180028A88: "long __cdecl Windows::Foundation::GetActivationFactory<class Microsoft::WRL::ComPtr<struct lockframework::ILockAppBrokerStatics> >(struct HSTRING__ * __ptr64,class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct lockframework::ILockAppBrokerStatics> >)" ??$GetActivationFactory@V?$ComPtr@UILockAppBrokerStatics@lockframework@@@WRL@Microsoft@@@Foundation@Windows@@YAJPEAUHSTRING__@@V?$ComPtrRef@V?$ComPtr@UILockAppBrokerStatics@lockframework@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180025504: "long __cdecl Windows::Foundation::GetActivationFactory<class Microsoft::WRL::ComPtr<struct Windows::System::Internal::IUserManagerStatics> >(struct HSTRING__ * __ptr64,class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::System::Internal::IUserManagerStatics> >)" ??$GetActivationFactory@V?$ComPtr@UIUserManagerStatics@Internal@System@Windows@@@WRL@Microsoft@@@Foundation@Windows@@YAJPEAUHSTRING__@@V?$ComPtrRef@V?$ComPtr@UIUserManagerStatics@Internal@System@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180013A60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{48}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180054EF0: "__cdecl _imp_WindowsGetStringLen" __imp_WindowsGetStringLen
0x180046A1C: ?_Lrotate@?$_Tree@V?$_Tmap_traits@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@PEAX@2@@Z
0x18005D370: "__FITypedEventHandler_2_Windows_" ??_C@_0FO@FKELHADF@__FITypedEventHandler_2_Windows_@
0x180062068: "__cdecl _uuidof_?AU__IXamlTypeInfoProviderPublicNonVirtuals@InfoProvider@XamlTypeInfo@@" __uuidof_?AU__IXamlTypeInfoProviderPublicNonVirtuals@InfoProvider@XamlTypeInfo@@
0x180010850: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_MediaServiceBackgroundImage(struct Windows::Storage::Streams::IRandomAccessStream * __ptr64 * __ptr64) __ptr64" ?get_MediaServiceBackgroundImage@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAUIRandomAccessStream@Streams@Storage@4@@Z
0x18005E535: ?_TlgEvent@?M@??Stop@?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z@4U<unnamed-type-_TlgEvent>@?M@??123@QEAAXJ@Z@B
0x180022D20: "private: virtual bool __cdecl wil::TraceLoggingProvider::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@TraceLoggingProvider@wil@@EEAA_NAEBUFailureInfo@2@@Z
0x18000F7C0: "public: virtual long __cdecl CUnlockingDeferral::Complete(void) __ptr64" ?Complete@CUnlockingDeferral@@UEAAJXZ
0x180072288: "const LockScreenUX::__NullToVisibilityConverterActivationFactory::`vftable'{for `Platform::Object'}" ??_7__NullToVisibilityConverterActivationFactory@LockScreenUX@@6BObject@Platform@@@
0x18003588C: "public: void __cdecl wil::details::FeatureStateManager::RecordFeatureUsage(unsigned int,enum wil_details_ServiceReportingKind,unsigned __int64) __ptr64" ?RecordFeatureUsage@FeatureStateManager@details@wil@@QEAAXIW4wil_details_ServiceReportingKind@@_K@Z
0x180011C4B: "public: __cdecl exception::exception(char const * __ptr64 const & __ptr64,int) __ptr64" ??0exception@@QEAA@AEBQEBDH@Z
0x180057E08: "no space on device" ??_C@_0BD@IJDJKDEA@no?5space?5on?5device?$AA@
0x1800257C0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002B374: "public: __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>(class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> > * __ptr64,struct Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::permission) __ptr64" ??0?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@QEAA@PEAV?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@1234@Upermission@01234@@Z
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x1800166A0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_RunInitializer@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJXZ
0x18004343C: "public: __cdecl Platform::StringReference::StringReference(wchar_t const * __ptr64) __ptr64" ??0StringReference@Platform@@QEAA@PEB_W@Z
0x180038154: "long __cdecl wil_details_WriteSRUMWnfUsageBuffer(class wil::details_abi::heap_vector<struct wil_details_FeatureUsageSRUM> * __ptr64)" ?wil_details_WriteSRUMWnfUsageBuffer@@YAJPEAV?$heap_vector@Uwil_details_FeatureUsageSRUM@@@details_abi@wil@@@Z
0x18006DC38: "__cdecl _minATLObjMap_CLockScreenViewFactory" __minATLObjMap_CLockScreenViewFactory
0x18006D860: "__stdcall CT??_R0PE$AAVNullReferenceException@Platform@@" _CT??_R0PE$AAVNullReferenceException@Platform@@@88
0x180040E20: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x18004CE48: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >,2>::`vftable'{for `Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>'}" ??_7?$GitInvokeHelper@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$IEventHandler@PEAUIInspectable@@@Foundation@3@@
0x180027AF0: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::SetLaunchArgs(unsigned short const * __ptr64) __ptr64" ?SetLaunchArgs@CLockScreenComponentActivatedEventArgs@@UEAAJPEBG@Z
0x180045B14: ?GetWeakReference@IWeakReferenceSource@Details@Platform@@UE$AAAPE$AAUIWeakReference@23@XZ
0x180034D70: ?Iterate@RawUsageIndex@details_abi@wil@@QEBA_NV?$function@$$A6A_NPEAX_K01I@Z@wistd@@@Z
0x180037BF0: "int __cdecl wil_details_ModifyFeatureData(union wil_details_FeaturePropertyCache * __ptr64,int (__cdecl*)(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64),void * __ptr64)" ?wil_details_ModifyFeatureData@@YAHPEATwil_details_FeaturePropertyCache@@P6AH0PEAX@Z1@Z
0x180028950: "protected: virtual bool __cdecl LockFrameworkUAPTelemetry::GetForCurrentViewInternal::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@GetForCurrentViewInternal@LockFrameworkUAPTelemetry@@MEAA_NJ@Z
0x180061210: "Error on internal call to AppThe" ??_C@_1JK@KGHHKKMC@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAo?$AAn?$AA?5?$AAi?$AAn?$AAt?$AAe?$AAr?$AAn?$AAa?$AAl?$AA?5?$AAc?$AAa?$AAl?$AAl?$AA?5?$AAt?$AAo?$AA?5?$AAA?$AAp?$AAp?$AAT?$AAh?$AAe@
0x1800158F0: ?__abi_Windows_UI_Xaml_Controls_IUserControl____abi_get_Content@?QIUserControl@Controls@Xaml@UI@Windows@@LockScreenInfoControl@LockScreenUX@@W7E$AAAJPEAPE$AAVUIElement@345@@Z
0x18005D2A0: "__x_Windows_CApplicationModel_CL" ??_C@_0DM@KCBAFFFH@__x_Windows_CApplicationModel_CL@
0x180039710: ?Complete@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct ILockScreenInfoSubscription>::~ComPtr<struct ILockScreenInfoSubscription>(void) __ptr64" ??1?$ComPtr@UILockScreenInfoSubscription@@@WRL@Microsoft@@QEAA@XZ
0x180013890: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{72}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180013870: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WDI@EAAKXZ
0x18006DE3C: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x18005F1FB: ?_TlgEvent@?BO@??StopActivity@LockScreenInfoImpl_get_Creative_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180013A80: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{64}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002B8F4: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1> >::~ComPtr<class Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1> >(void) __ptr64" ??1?$ComPtr@V?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180021688: "public: __cdecl Microsoft::WRL::Wrappers::Details::SyncLockExclusive::~SyncLockExclusive(void) __ptr64" ??1SyncLockExclusive@Details@Wrappers@WRL@Microsoft@@QEAA@XZ
0x1800156F0: ?__abi_QueryInterface@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180054FA0: "__cdecl _imp_memmove" __imp_memmove
0x180058698: "wrong protocol type" ??_C@_0BE@MIEJDDNH@wrong?5protocol?5type?$AA@
0x18002E250: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800445B0: ?AddToMap@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAXPE$AAVObject@Platform@@00@Z
0x1800450C4: ?CreateFromString@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAVObject@Platform@@PE$AAVString@Platform@@@Z
0x18003F6C0: ?__abi_AddRef@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAKXZ
0x1800737D8: "public: static class std::locale::id std::num_get<char,class std::istreambuf_iterator<char,struct std::char_traits<char> > >::id" ?id@?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@2V0locale@2@A
0x180013E90: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x180012208: CoTaskMemFree
0x18004E548: "const std::length_error::`vftable'" ??_7length_error@std@@6B@
0x180014C40: ?__abi_AddRef@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@W7E$AAAKXZ
0x18006D798: "__cdecl CTA2?AVResultException@wil@@" _CTA2?AVResultException@wil@@
0x180061720: "Windows.UI.ViewManagement.UISett" ??_C@_1EK@JFKDDING@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAV?$AAi?$AAe?$AAw?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?4?$AAU?$AAI?$AAS?$AAe?$AAt?$AAt@
0x180015E40: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x18004DF80: "const CLockScreenActivatedEventArgs::`vftable'{for `Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs'}" ??_7CLockScreenActivatedEventArgs@@6BILockScreenActivatedEventArgs@Activation@ApplicationModel@Windows@@@
0x180011ECE: "__cdecl _Platform_AcquireSRWLockExclusive" __Platform_AcquireSRWLockExclusive
0x18002827C: "protected: void __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::Destroy(void) __ptr64" ?Destroy@?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@IEAAXXZ
0x180048710: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_BaseType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAU12345@@Z
0x1800110D0: "public: virtual void * __ptr64 __cdecl std::length_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Glength_error@std@@UEAAPEAXI@Z
0x1800132E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetIids`adjustor{8}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@W7EAAJPEAKPEAPEAU_GUID@@@Z
0x1800129AC: "public: struct _GUID const * __ptr64 __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::zInternalRelatedId(void)const __ptr64" ?zInternalRelatedId@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEBAPEBU_GUID@@XZ
0x180022BAC: ?MakeAndInitialize@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@CAJPEBG$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@3@PEAPEAV123@@Z
0x180058D18: "ValidateCaller" ??_C@_0P@JHCPFCBK@ValidateCaller?$AA@
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::ApplicationModel::Activation::ISplashScreen>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UISplashScreen@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@IEAAKXZ
0x1800482A4: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAVObject@Platform@@@Z
0x1800139C0: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenComponentActivatedEventArgs@@WBI@EAAJPEAW4TrustLevel@@@Z
0x1800532B8: "struct Microsoft::WRL::Details::CreatorMap const lockframework::__object_CLockFrameworkBrokerFactory" ?__object_CLockFrameworkBrokerFactory@lockframework@@3UCreatorMap@Details@WRL@Microsoft@@B
0x180073910: "public: static class Microsoft::WRL::Details::ModuleBase * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::module_" ?module_@ModuleBase@Details@WRL@Microsoft@@2PEAV1234@EA
0x1800139E0: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenComponentActivatedEventArgs@@WCI@EAAJPEAW4TrustLevel@@@Z
0x180040EF0: ?__abi_Release@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@UE$AAAKXZ
0x180060AA8: "Windows.LockScreenComponent" ??_C@_1DI@GOBOCELL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAC?$AAo?$AAm?$AAp?$AAo?$AAn?$AAe?$AAn?$AAt?$AA?$AA@
0x180015410: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WBI@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180016060: ?__abi_GetTrustLevel@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@W7E$AAAJPEAW4__abi_TrustLevel@@@Z
0x18002B5EC: ??0?$function@$$A6AXXZ@wistd@@QEAA@$$QEAV01@@Z
0x180013A00: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetTrustLevel`adjustor{56}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenComponentActivatedEventArgs@@WDI@EAAJPEAW4TrustLevel@@@Z
0x18005FD82: ?_TlgEvent@?3???$LockApplicationHost_RequestUnlock@PEAG@LockFrameworkUAPTelemetry@@SAX$$QEAPEAG@Z@4U<unnamed-type-_TlgEvent>@?3???$LockApplicationHost_RequestUnlock@PEAG@1@SAX0@Z@B
0x180054F30: "__cdecl _imp_HSTRING_UserMarshal64" __imp_HSTRING_UserMarshal64
0x1800576A8: "__cdecl GUID_fa4270e8_4902_44b7_9686_0a5166efcee8" _GUID_fa4270e8_4902_44b7_9686_0a5166efcee8
0x18000B660: "public: void __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::Stop(long) __ptr64" ?Stop@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z
0x180021268: ??$MakeAndInitialize@VCLockScreenViewFactory@lockframework@@V12@$$V@Details@WRL@Microsoft@@YAJPEAPEAVCLockScreenViewFactory@lockframework@@@Z
0x180014CE0: ?__abi_AddRef@?QObject@Platform@@__XamlRuntimeSiteActivationFactory@LockScreenUX@@W7E$AAAKXZ
0x18002F8B4: "public: static class XWinRT::detail::LockHolder<class XWinRT::ComLock,struct XWinRT::detail::AcquireRead> __cdecl XWinRT::SerializingLockPolicy::Read(class XWinRT::ComLock & __ptr64,long * __ptr64)" ?Read@SerializingLockPolicy@XWinRT@@SA?AV?$LockHolder@VComLock@XWinRT@@UAcquireRead@detail@2@@detail@2@AEAVComLock@2@PEAJ@Z
0x180014C50: ?__abi_AddRef@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WBA@E$AAAKXZ
0x180013070: "[thunk]:public: virtual unsigned long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@WBA@EAAKXZ
0x180027C10: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::get_ActivationValueSetReference(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?get_ActivationValueSetReference@CLockScreenComponentActivatedEventArgs@@UEAAJPEAPEAUIInspectable@@@Z
0x1800051D0: "long __cdecl Microsoft::WRL::Details::GetActivationFactory<1>(class Microsoft::WRL::Details::ModuleBase * __ptr64,unsigned short const * __ptr64,struct HSTRING__ * __ptr64,struct IActivationFactory * __ptr64 * __ptr64)" ??$GetActivationFactory@$00@Details@WRL@Microsoft@@YAJPEAVModuleBase@012@PEBGPEAUHSTRING__@@PEAPEAUIActivationFactory@@@Z
0x180016710: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsArray@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x1800606C0: "iostream" ??_C@_08LLGCOLLL@iostream?$AA@
0x18004AD60: "long __cdecl wil::details::ResultFromCaughtException_WinRt(wchar_t * __ptr64,unsigned __int64,bool * __ptr64)" ?ResultFromCaughtException_WinRt@details@wil@@YAJPEA_W_KPEA_N@Z
0x18002F000: "public: long __cdecl XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>::ReferencedGitCookie::Localize(struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64) __ptr64" ?Localize@ReferencedGitCookie@?$GitStorageType@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@detail@XWinRT@@QEAAJPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@Windows@@@Z
0x18005D080: IID___FITypedEventHandler_2_Windows__CApplicationModel__CLockScreen__CLockApplicationHost_Windows__CApplicationModel__CLockScreen__CLockScreenUnlockingEventArgs
0x1800548F0: "__cdecl _imp_NdrStubForwardingFunction" __imp_NdrStubForwardingFunction
0x180015BA0: ?__abi_AddRef@RoutedEventHandler@Xaml@UI@Windows@@W7E$AAAKXZ
0x180073840: "public: static class std::locale::id std::num_get<unsigned short,class std::istreambuf_iterator<unsigned short,struct std::char_traits<unsigned short> > >::id" ?id@?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@2V0locale@2@A
0x180060CD8: "__cdecl GUID_8c304ebb_6615_50a4_8829_879ecd443236" _GUID_8c304ebb_6615_50a4_8829_879ecd443236
0x180023950: "void __cdecl wil::details::in1diag3::Return_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x180014D40: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WDA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x18004A5B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsDictionary@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x180014D50: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WEA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180016580: ?__abi_Release@RoutedEventHandler@Xaml@UI@Windows@@WBA@E$AAAKXZ
0x180014D00: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WBA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180021828: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x180048C84: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsConstructible@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x180006980: "long __cdecl CallerIdentity::GetProcessAppId(void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetProcessAppId@CallerIdentity@@YAJPEAXPEAPEAG@Z
0x180025050: "public: virtual class std::error_condition __cdecl std::error_category::default_error_condition(int)const __ptr64" ?default_error_condition@error_category@std@@UEBA?AVerror_condition@2@H@Z
0x180014D20: ?__abi_GetIids@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@WCA@E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180054810: "struct __abi___classObjectEntry const LockScreenUX::__BooleanToVisibilityConverterActivationFactory_Registration" ?__BooleanToVisibilityConverterActivationFactory_Registration@LockScreenUX@@3U__abi___classObjectEntry@@B
0x18002C390: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state_base::`vector deleting destructor'(unsigned int) __ptr64" ??_Ewnf_subscription_state_base@details@wil@@UEAAPEAXI@Z
0x1800547E8: "struct __abi___classObjectEntry const LockScreenUX::__StringNullOrEmptyToVisibilityConverterActivationFactory_Registration" ?__StringNullOrEmptyToVisibilityConverterActivationFactory_Registration@LockScreenUX@@3U__abi___classObjectEntry@@B
0x18003333C: "public: __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::~ProcessLocalStorageData<class wil::details_abi::FeatureStateData>(void) __ptr64" ??1?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAA@XZ
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenInfo,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenInfoPrivate>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenInfo@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenInfoPrivate@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180015DB0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAJPEAPEAUHSTRING__@@@Z
0x180016750: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsCollection@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::INilDelegate>::~ComPtr<struct Windows::Internal::INilDelegate>(void) __ptr64" ??1?$ComPtr@UINilDelegate@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002D7A0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180013A10: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18002C6A0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::Clear(void) __ptr64" ?Clear@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJXZ
0x18004CB30: "const Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs'}" ??_7?$RuntimeClass@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@WRL@Microsoft@@VFtmBase@67@@WRL@Microsoft@@6BILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@@
0x180059328: "__cdecl _uuidof_?AUIXamlType@Markup@Xaml@UI@Windows@@" __uuidof_?AUIXamlType@Markup@Xaml@UI@Windows@@
0x1800132F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800727F0: "const LockScreenUX::XamlRuntimeSite::`vftable'{for `Platform::Object'}" ??_7XamlRuntimeSite@LockScreenUX@@6BObject@Platform@@IWeakReferenceSource@Details@3@@
0x180037F2C: "int __cdecl wil_details_StagingConfigFeature_HasUniqueState(struct wil_details_StagingConfigFeature const * __ptr64)" ?wil_details_StagingConfigFeature_HasUniqueState@@YAHPEBUwil_details_StagingConfigFeature@@@Z
0x180013650: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002C1C0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18004C208: "const Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::`vftable'{for `Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>'}" ??_7?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@6B?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@234@@
0x180055048: "__cdecl _imp_malloc" __imp_malloc
0x180010560: "public: virtual long __cdecl CMarshalByValue::DisconnectObject(unsigned long) __ptr64" ?DisconnectObject@CMarshalByValue@@UEAAJK@Z
0x180055098: "__cdecl _imp__purecall" __imp__purecall
0x180046608: ?Resolve@IWeakReference@Details@Platform@@UE$AAAPE$AAVObject@3@PEAVGuid@3@@Z
0x180014C70: ?__abi_AddRef@?QObject@Platform@@NullToVisibilityConverter@LockScreenUX@@WCA@E$AAAKXZ
0x1800312A8: "private: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::UpdateAlarmIcon(void) __ptr64" ?UpdateAlarmIcon@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@AEAAJXZ
0x180013E70: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18004E380: "const Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`vftable'" ??_7?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x1800452A0: ?CreateUri@IUriRuntimeClassFactory@Foundation@Windows@@UE$AAAPE$AAVUri@23@PE$AAVString@Platform@@@Z
0x1800359A4: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,0>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$0A@@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x18003DED4: ?ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@LockScreenUX@@UE$AAAPE$AAVObject@Platform@@PE$AAV89@VTypeName@Interop@345@0PE$AAVString@9@@Z
0x180072368: "const LockScreenUX::__BooleanToVisibilityConverterActivationFactory::`vftable'{for `Platform::Object'}" ??_7__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@6BObject@Platform@@@
0x180047120: ?__abi_GetRuntimeClassName@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAJPEAPEAUHSTRING__@@@Z
0x180054F58: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x1800158E0: ?__abi_Release@?QObject@Platform@@__BooleanToVisibilityConverterActivationFactory@LockScreenUX@@W7E$AAAKXZ
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::Streams::IRandomAccessStream>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIRandomAccessStream@Streams@Storage@Windows@@@WRL@Microsoft@@IEAAKXZ
0x18004D648: "const lockframework::CLockApplicationHost::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>'}" ??_7CLockApplicationHost@lockframework@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180015DD0: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAJPEAPEAUHSTRING__@@@Z
0x180036BF0: "public: void __cdecl wil::details_abi::SubscriptionList::Unsubscribe(class wil::srwlock & __ptr64,struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64) __ptr64" ?Unsubscribe@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@PEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x180016730: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsBindable@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x180071320: "const LockScreenUX::LockScreenInfoControl::`vftable'{for `__abi_IUnknown'}" ??_7LockScreenInfoControl@LockScreenUX@@6B__abi_IUnknown@@@
0x1800144F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180011EF2: "__cdecl _Platform_WindowsIsStringEmpty" __Platform_WindowsIsStringEmpty
0x180045A44: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIWeakReference@23@XZ
0x1800140A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180057918: "__cdecl GUID_7e7d1ad6_5203_43e7_9bd6_7c3947d1e3fe" _GUID_7e7d1ad6_5203_43e7_9bd6_7c3947d1e3fe
0x18000DAC0: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >,2>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$GitInvokeHelper@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x18004CD68: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180023C2C: "long __cdecl StringCchVPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,char * __ptr64)" ?StringCchVPrintfW@@YAJPEAG_KPEBGPEAD@Z
0x180013180: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18006DF90: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x180073C78: "public: static class std::locale::id std::numpunct<wchar_t>::id" ?id@?$numpunct@_W@std@@2V0locale@2@A
0x180036770: "public: virtual long __cdecl lockframework::CLockApplicationHost::SingleViewActivationAboveLockImminent(unsigned short const * __ptr64) __ptr64" ?SingleViewActivationAboveLockImminent@CLockApplicationHost@lockframework@@UEAAJPEBG@Z
0x18004F3D0: "__cdecl __FIIterable_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadgeProxyVtbl" ___FIIterable_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadgeProxyVtbl
0x180013150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180036D60: "void __cdecl wil::details::WilApiImpl_RecordFeatureUsage(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?WilApiImpl_RecordFeatureUsage@details@wil@@YAXIIIPEBD@Z
0x180013330: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetIids`adjustor{64}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18006DC28: "__cdecl _pobjectentrymid" __pobjectentrymid
0x1800131A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCI@EAAKXZ
0x18000B520: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x180010220: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleClassFactory<class CLockScreenActivatedEventArgs,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleClassFactory@VCLockScreenActivatedEventArgs@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180060568: "__cdecl GUID_91acb841_5037_454b_9883_bb772d08dd16" _GUID_91acb841_5037_454b_9883_bb772d08dd16
0x1800162E0: ?__abi_QueryInterface@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct IAgileObject>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIAgileObject@@@WRL@Microsoft@@IEAAKXZ
0x180015AE0: ?__abi_AddRef@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAKXZ
0x180014B80: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCA@E$AAAKXZ
0x180071560: "const LockScreenUX::NullToVisibilityConverter::`vftable'{for `Platform::Object'}" ??_7NullToVisibilityConverter@LockScreenUX@@6BObject@Platform@@@
0x180058A90: "CallContext:[%hs] " ??_C@_1CG@CGJKEFKG@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?3?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x180071BD8: "__vectorcall ??_R0PE$AAVCOMException@Platform@" ??_R0PE$AAVCOMException@Platform@@@8
0x180054B68: "__cdecl _imp_GetFileSize" __imp_GetFileSize
0x180013990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetTrustLevel`adjustor{32}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCA@EAAJPEAW4TrustLevel@@@Z
0x180054D00: "__cdecl _imp_InitializeCriticalSectionEx" __imp_InitializeCriticalSectionEx
0x180073C98: "void (__cdecl* __ptr64 wil::details::g_pfnDebugBreak)(void)" ?g_pfnDebugBreak@details@wil@@3P6AXXZEA
0x1800603CE: ?_TlgEvent@?BC@??FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z@4U<unnamed-type-_TlgEvent>@?BC@??123@YAXI01H23E4@Z@B
0x18002C5E4: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180014B70: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x180010570: "public: virtual long __cdecl CLockScreenActivatedEventArgs::GetClassID(struct _GUID * __ptr64) __ptr64" ?GetClassID@CLockScreenActivatedEventArgs@@UEAAJPEAU_GUID@@@Z
0x18006DBC0: "__cdecl CTA9PE$AAVException@Platform@@" _CTA9PE$AAVException@Platform@@
0x180013430: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBI@EAAJPEAW4TrustLevel@@@Z
0x1800015B0: "public: void __cdecl wil::details::ThreadFailureCallbackHolder::StartWatching(void) __ptr64" ?StartWatching@ThreadFailureCallbackHolder@details@wil@@QEAAXXZ
0x18000DAC0: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64> >,2>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$GitInvokeHelper@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x180013E40: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@WBA@EAAKXZ
0x18004DDD0: "const wil::details::AsyncEventWorkItemBase::`vftable'" ??_7AsyncEventWorkItemBase@details@wil@@6B@
0x180013A20: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenComponentActivatedEventArgs@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180054948: RPCRT4_NULL_THUNK_DATA
0x1800266A0: "public: virtual long __cdecl CLockScreenActivatedEventArgs::get_SplashScreen(struct Windows::ApplicationModel::Activation::ISplashScreen * __ptr64 * __ptr64) __ptr64" ?get_SplashScreen@CLockScreenActivatedEventArgs@@UEAAJPEAPEAUISplashScreen@Activation@ApplicationModel@Windows@@@Z
0x180013310: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetIids`adjustor{48}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800151F0: ?__abi_GetTrustLevel@?QObject@Platform@@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@2@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1800155F0: ?__abi_QueryInterface@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180053530: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::`vftable'{for `Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@WRL@Microsoft@@6BIActivatedEventArgsWithUser@Activation@ApplicationModel@Windows@@@
0x18002802C: "private: void __cdecl Platform::WeakReference::InternalRelease(void) __ptr64" ?InternalRelease@WeakReference@Platform@@AEAAXXZ
0x1800445D0: ?AddToVector@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAXPE$AAVObject@Platform@@0@Z
0x180010480: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockScreenComponentActivatedEventArgs@@UEAAJPEAW4TrustLevel@@@Z
0x180013FA0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180013A50: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenComponentActivatedEventArgs@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18005F7D0: ?_TlgEvent@?5??StartActivity@LockScreenInfoImpl_get_DetailText_Activity@LockFrameworkUAPTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180034B70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800446E4: "protected: static class Windows::UI::Xaml::Markup::XmlnsDefinition * __ptr64 __cdecl Platform::WriteOnlyArray<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::AllocateAndZeroInitialize(unsigned int)" ?AllocateAndZeroInitialize@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@KAPEAVXmlnsDefinition@Markup@Xaml@UI@Windows@@I@Z
0x180061C20: "Platform.?$WriteOnlyArray@VXmlns" ??_C@_1IO@EMCFHMME@?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?4?$AA?$DP?$AA$?$AAW?$AAr?$AAi?$AAt?$AAe?$AAO?$AAn?$AAl?$AAy?$AAA?$AAr?$AAr?$AAa?$AAy?$AA?$EA?$AAV?$AAX?$AAm?$AAl?$AAn?$AAs@
0x18000D290: "protected: virtual void __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_Creative_Activity::StopActivity(void) __ptr64" ?StopActivity@LockScreenInfoImpl_get_Creative_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ
0x180026100: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::AgileVector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,0> >::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@V?$AgileVector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@$0A@@Internal@Collections@Foundation@Windows@@@WRL@Microsoft@@IEAAKXZ
0x180008384: "private: void __cdecl Microsoft::WRL::Wrappers::Details::SyncLockExclusive::InternalUnlock(void) __ptr64" ?InternalUnlock@SyncLockExclusive@Details@Wrappers@WRL@Microsoft@@AEAAXXZ
0x18000B3D0: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::remove_NetworkStatusChanged(struct EventRegistrationToken) __ptr64" ?remove_NetworkStatusChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJUEventRegistrationToken@@@Z
0x18002B7A8: "public: __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::LockScreenBadgeSimple(void) __ptr64" ??0LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@QEAA@XZ
0x180062058: "__cdecl _uuidof_?AU__IXamlSystemBaseTypePublicNonVirtuals@InfoProvider@XamlTypeInfo@@" __uuidof_?AU__IXamlSystemBaseTypePublicNonVirtuals@InfoProvider@XamlTypeInfo@@
0x180013140: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180014930: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000EBE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UILockAppBrokerEndpoint@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180058740: IID_IInspectable
0x180011860: "__cdecl _report_gsfailure" __report_gsfailure
0x180047CE0: ?__abi_Release@?QObject@Platform@@XamlRuntimeSite@LockScreenUX@@UE$AAAKXZ
0x1800386D0: "public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::get_Current(struct Windows::System::UserProfile::IUserProfilePersonalizationSettings * __ptr64 * __ptr64) __ptr64" ?get_Current@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@UEAAJPEAPEAUIUserProfilePersonalizationSettings@234@@Z
0x180010CD0: "public: virtual void * __ptr64 __cdecl Platform::Details::InProcModule::`scalar deleting destructor'(unsigned int) __ptr64" ??_GInProcModule@Details@Platform@@UEAAPEAXI@Z
0x18000DF60: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::Disconnect(void) __ptr64" ?Disconnect@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJXZ
0x18003C624: ??0BooleanToVisibilityConverter@LockScreenUX@@QE$AAA@XZ
0x180013BE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@__LockScreenInfoControlActivationFactory@LockScreenUX@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x180072090: "const Platform::Details::CustomBox<enum Windows::UI::Xaml::Visibility>::`vftable'{for `Platform::Object'}" ??_7?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@6BObject@2@?$IBox@W4Visibility@Xaml@UI@Windows@@@2@@
0x180014940: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180037B44: "void __cdecl wil_details_FeaturePropertyCache_ReportVariantUsageToService(struct wil_details_FeatureVariantPropertyCache * __ptr64,unsigned int,struct FEATURE_LOGGED_TRAITS const * __ptr64,int,unsigned char,enum wil_VariantReportingKind,unsigned __int64)" ?wil_details_FeaturePropertyCache_ReportVariantUsageToService@@YAXPEAUwil_details_FeatureVariantPropertyCache@@IPEBUFEATURE_LOGGED_TRAITS@@HEW4wil_VariantReportingKind@@_K@Z
0x180021A2C: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,0,struct IActivationFactory,struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$0A@UIActivationFactory@@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@23@VNil@Details@23@V6723@V6723@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180055248: "__cdecl _imp_?__abi_WinRTraiseInvalidArgumentException@@YAXXZ" __imp_?__abi_WinRTraiseInvalidArgumentException@@YAXXZ
0x180025408: "public: __cdecl Microsoft::WRL::Wrappers::HStringReference::PEAG::PEAG(unsigned short * __ptr64 const & __ptr64,struct WRL::Wrappers::Details::Dummy) __ptr64" ??$?0PEAG@HStringReference@Wrappers@WRL@Microsoft@@QEAA@AEBQEAGUDummy@Details@23@@Z
0x180025408: "public: __cdecl Microsoft::WRL::Wrappers::HStringReference::PEBG::PEBG(unsigned short const * __ptr64 const & __ptr64,struct WRL::Wrappers::Details::Dummy) __ptr64" ??$?0PEBG@HStringReference@Wrappers@WRL@Microsoft@@QEAA@AEBQEBGUDummy@Details@23@@Z
0x18002839C: "public: static void __cdecl LockFrameworkUAPTelemetry::LockApplicationHostRPCErrorRetryInitiated(void)" ?LockApplicationHostRPCErrorRetryInitiated@LockFrameworkUAPTelemetry@@SAXXZ
0x180054E40: api-ms-win-core-timezone-l1-1-0_NULL_THUNK_DATA
0x180007700: "public: virtual void * __ptr64 __cdecl CUnlockingDeferral::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCUnlockingDeferral@@UEAAPEAXI@Z
0x180013A20: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180021CC0: "void __cdecl wil::details::CloseHandle(void * __ptr64)" ?CloseHandle@details@wil@@YAXPEAX@Z
0x180028D9C: "public: __cdecl LockFrameworkUAPTelemetry::CreateLockApplicationHost::~CreateLockApplicationHost(void) __ptr64" ??1CreateLockApplicationHost@LockFrameworkUAPTelemetry@@QEAA@XZ
0x180016780: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsConstructible@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEA_N@Z
0x180013EA0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18003E570: "public: static long __cdecl LockScreenUX::__NullToVisibilityConverterActivationFactory::CreateFactory(unsigned int * __ptr64,struct __abi___classObjectEntry * __ptr64,class Platform::Guid & __ptr64,struct __abi_IUnknown * __ptr64 * __ptr64)" ?CreateFactory@__NullToVisibilityConverterActivationFactory@LockScreenUX@@SAJPEAIPEAU__abi___classObjectEntry@@AEAVGuid@Platform@@PEAPEAU__abi_IUnknown@@@Z
0x1800147A0: "[thunk]:public: virtual unsigned long __cdecl CUnlockingEventArgs::Release`adjustor{24}' (void) __ptr64" ?Release@CUnlockingEventArgs@@WBI@EAAKXZ
0x180013830: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180054958: "__cdecl _imp_SHGetThreadRef" __imp_SHGetThreadRef
0x180071E58: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6BIDisposable@1@@
0x180025E60: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180050C60: "__cdecl __FITypedEventHandler_2_Windows__CApplicationModel__CLockScreen__CLockScreenInfo_IInspectableStubVtbl" ___FITypedEventHandler_2_Windows__CApplicationModel__CLockScreen__CLockScreenInfo_IInspectableStubVtbl
0x180027430: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::InitializeViewDependent(enum Windows::ApplicationModel::Activation::ApplicationExecutionState,int,struct Windows::ApplicationModel::Activation::ISplashScreen * __ptr64,unsigned char) __ptr64" ?InitializeViewDependent@CLockScreenComponentActivatedEventArgs@@UEAAJW4ApplicationExecutionState@Activation@ApplicationModel@Windows@@HPEAUISplashScreen@345@E@Z
0x180054538: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180014790: "[thunk]:public: virtual unsigned long __cdecl CUnlockingEventArgs::Release`adjustor{16}' (void) __ptr64" ?Release@CUnlockingEventArgs@@WBA@EAAKXZ
0x180060506: ?__hInner_Meta@?1???0StaticHandle@FeatureLogging@details@wil@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???01234@QEAA@XZ@B
0x180054CE0: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x180057568: "__cdecl GUID_69c083b1_7f6f_490d_9d77_c0219a95b25d" _GUID_69c083b1_7f6f_490d_9d77_c0219a95b25d
0x18003CB10: ??0UserControl@Controls@Xaml@UI@Windows@@QE$AAA@XZ
0x180015EE0: ?__abi_GetRuntimeClassName@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x1800551A0: "__cdecl _imp_?get@FullName@Type@Platform@@QE$AAAPE$AAVString@3@XZ" __imp_?get@FullName@Type@Platform@@QE$AAAPE$AAVString@3@XZ
0x18005D120: IID___FITypedEventHandler_2_Windows__CApplicationModel__CLockScreen__CLockScreenInfo_IInspectable
0x180060D20: "Windows.Foundation.Collections.I" ??_C@_1MA@EOCCDGKD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x18004E3F8: "const Microsoft::WRL::SimpleClassFactory<class CLockScreenActivatedEventArgs,0>::`vftable'" ??_7?$SimpleClassFactory@VCLockScreenActivatedEventArgs@@$0A@@WRL@Microsoft@@6B@
0x1800322C0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::get_Current(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_Current@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800119EC: "__cdecl onexit" _onexit
0x18005E168: "const Platform::Details::InProcModule::`RTTI Complete Object Locator'{for `__abi_Module'}" ??_R4InProcModule@Details@Platform@@6B__abi_Module@@@
0x180062784: "public: static struct Windows::Internal::ComTaskPool::SThreadData Windows::Internal::ComTaskPool::tls_threadData" ?tls_threadData@ComTaskPool@Internal@Windows@@2USThreadData@123@A
0x18003BACC: ??$ToStringInternal@$00@?$CustomBox@W4Visibility@Xaml@UI@Windows@@@Details@Platform@@AE$AAAPE$AAVString@2@XZ
0x180040CC0: ?__abi_QueryInterface@?QObject@Platform@@__LockScreenInfoControlActivationFactory@LockScreenUX@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800472F4: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> >::~ComPtr<struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18003696C: "public: long __cdecl lockframework::CLockAppHostServer::SpeedBumpText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?SpeedBumpText@CLockAppHostServer@lockframework@@QEAAJPEAPEAUHSTRING__@@@Z
0x180055278: "__cdecl _imp_?__abi_FailFast@@YAXXZ" __imp_?__abi_FailFast@@YAXXZ
0x1800150B0: ?__abi_GetRuntimeClassName@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@WDA@E$AAAJPEAPEAUHSTRING__@@@Z
0x180004AE0: ??$Make@U?$GitInvokeHelper@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@$$V@Details@WRL@Microsoft@@YA?AV?$ComPtr@U?$GitInvokeHelper@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@@12@XZ
0x18000BAF0: "protected: virtual void __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_DetailText_Activity::StopActivity(void) __ptr64" ?StopActivity@LockScreenInfoImpl_get_DetailText_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >::~ComPtr<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180016110: ?__abi_GetTrustLevel@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180053850: "const CLockScreenComponentActivatedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7CLockScreenComponentActivatedEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@UIActivatedEventArgsWithUser@Activation@ApplicationModel@Windows@@UIPrelaunchActivatedEventArgs@678@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@678@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@@
0x18006D888: "__cdecl TI11PE$AAVNullReferenceException@Platform@@" _TI11PE$AAVNullReferenceException@Platform@@
0x180061AA8: "__cdecl _uuidof_?AU__IBooleanToVisibilityConverterPublicNonVirtuals@LockScreenUX@@" __uuidof_?AU__IBooleanToVisibilityConverterPublicNonVirtuals@LockScreenUX@@
0x180060540: "activatibleClassId" ??_C@_1CG@KAFEIINI@?$AAa?$AAc?$AAt?$AAi?$AAv?$AAa?$AAt?$AAi?$AAb?$AAl?$AAe?$AAC?$AAl?$AAa?$AAs?$AAs?$AAI?$AAd?$AA?$AA@
0x180046AE4: "public: void __cdecl std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> >::_Tidy(bool,unsigned __int64) __ptr64" ?_Tidy@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QEAAX_N_K@Z
0x180013A40: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800140A0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180073DE0: "unsigned long (__cdecl* __ptr64 `unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)'::`2'::s_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?s_pfnRtlNtStatusToDosErrorNoTeb@?1??RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z@4P6AKJ@ZEA
0x180073918: "void (__cdecl* __ptr64 wil::details::g_pfnTelemetryCallback)(bool,struct wil::FailureInfo const & __ptr64)" ?g_pfnTelemetryCallback@details@wil@@3P6AX_NAEBUFailureInfo@2@@ZEA
0x180036258: "private: static void __cdecl wil::Feature<struct __WilFeatureTraits_Feature_LockReliability_SynchronizeShutdownWithBrokerEndpointCalls>::ReportUsageToService(bool,enum wil::ReportingKind,unsigned __int64)" ?ReportUsageToService@?$Feature@U__WilFeatureTraits_Feature_LockReliability_SynchronizeShutdownWithBrokerEndpointCalls@@@wil@@CAX_NW4ReportingKind@2@_K@Z
0x180013850: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCI@EAAKXZ
0x180013AD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180058488: "no such device or address" ??_C@_0BK@IMCPHCBI@no?5such?5device?5or?5address?$AA@
0x18003651C: "public: void __cdecl wil::details_abi::RawUsageIndex::SetBuffer(void * __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?SetBuffer@RawUsageIndex@details_abi@wil@@QEAAXPEAX_K1@Z
0x180014250: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18004D888: "const Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x1800738E8: "__cdecl _native_startup_state" __native_startup_state
0x1800376D0: "public: virtual long __cdecl lockframework::CLockApplicationHost::get_ShouldShowSpeedBump(unsigned char * __ptr64) __ptr64" ?get_ShouldShowSpeedBump@CLockApplicationHost@lockframework@@UEAAJPEAE@Z
0x180057D18: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180036874: "public: static void __cdecl LockFrameworkUAPTelemetry::SkippingInactiveLockAppUnlockTermination(void)" ?SkippingInactiveLockAppUnlockTermination@LockFrameworkUAPTelemetry@@SAXXZ
0x18002BDB4: "public: __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_LockScreenImage_Activity::~LockScreenInfoImpl_get_LockScreenImage_Activity(void) __ptr64" ??1LockScreenInfoImpl_get_LockScreenImage_Activity@LockFrameworkUAPTelemetry@@QEAA@XZ
0x180013AC0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180013C10: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180025760: "public: class Microsoft::WRL::ComPtr<struct Windows::ApplicationModel::Activation::ISplashScreen> & __ptr64 __cdecl Microsoft::WRL::ComPtr<struct Windows::ApplicationModel::Activation::ISplashScreen>::operator=(struct Windows::ApplicationModel::Activation::ISplashScreen * __ptr64) __ptr64" ??4?$ComPtr@UISplashScreen@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@QEAAAEAV012@PEAUISplashScreen@Activation@ApplicationModel@Windows@@@Z
0x180022840: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<struct Windows::System::UserProfile::IUserProfilePersonalizationSettingsStatics,class Microsoft::WRL::FtmBase>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@UIUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180043C54: ??1?$map@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@U?$less@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@PE$AAVObject@Platform@@@std@@@2@@std@@QEAA@XZ
0x18004A790: ?get@FullName@IXamlType@Markup@Xaml@UI@Windows@@UE$AAAPE$AAVString@Platform@@XZ
0x180016790: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsDictionary@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEA_N@Z
0x180033C30: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_f15c5f3bf3d5e35831714325dfcd90d5>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x180073CA8: "unsigned long (__cdecl* __ptr64 wil::details::g_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?g_pfnRtlNtStatusToDosErrorNoTeb@details@wil@@3P6AKJ@ZEA
0x18002ECE8: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::InsertAtInternal(unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64,bool) __ptr64" ?InsertAtInternal@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@AEAAJIPEAUILockScreenBadge@LockScreen@ApplicationModel@5@_N@Z
0x1800403F0: ?__abi_QueryInterface@?QObject@Platform@@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x18006DC20: "__cdecl _minATLObjMap_CLockScreenComponentActivatedEventArgs_COM" __minATLObjMap_CLockScreenComponentActivatedEventArgs_COM
0x18003F6F0: ?__abi_AddRef@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@UE$AAAKXZ
0x180028950: "protected: virtual bool __cdecl LockFrameworkUAPTelemetry::CLockApplicationHost__TerminateAppIfNotActive_Activity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@CLockApplicationHost__TerminateAppIfNotActive_Activity@LockFrameworkUAPTelemetry@@MEAA_NJ@Z
0x18007393C: "long volatile `int __cdecl wil::details::RecordFailFast(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordFailFast@details@wil@@YAHJ@Z@4JC
0x180014110: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenBadgeSimple::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@LockScreenBadgeSimple@LockScreen@ApplicationModel@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180044744: ?Connect@?QIComponentConnector@Markup@Xaml@UI@Windows@@LockScreenInfoControl@LockScreenUX@@UE$AAAXHPE$AAVObject@Platform@@@Z
0x180044450: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ContentProperty@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAUIXamlMember@2345@XZ
0x180010220: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleClassFactory<class CLockScreenComponentActivatedEventArgs,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleClassFactory@VCLockScreenComponentActivatedEventArgs@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180014870: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18004F538: "__cdecl __FITypedEventHandler_2_Windows__CApplicationModel__CLockScreen__CLockScreenInfo_IInspectableProxyVtbl" ___FITypedEventHandler_2_Windows__CApplicationModel__CLockScreen__CLockScreenInfo_IInspectableProxyVtbl
0x1800166B0: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_BaseType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAU12345@@Z
0x180046754: ?_Buynode0@?$_Tree_buy@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@XZ
0x1800548D8: "__cdecl _imp_CStdStubBuffer_Invoke" __imp_CStdStubBuffer_Invoke
0x180009260: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::get_BatteryStatus(struct lockframework::ILockStatusProvider * __ptr64 * __ptr64) __ptr64" ?get_BatteryStatus@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJPEAPEAUILockStatusProvider@lockframework@@@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct ILockAppHostEndpoint>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UILockAppHostEndpoint@@@WRL@Microsoft@@IEAAKXZ
0x180025870: "public: virtual void * __ptr64 __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GLockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAPEAXI@Z
0x180058040: "invalid_argument" ??_C@_0BB@FFIHMIPJ@invalid_argument?$AA@
0x1800252C0: "public: virtual char const * __ptr64 __cdecl std::_System_error_category::name(void)const __ptr64" ?name@_System_error_category@std@@UEBAPEBDXZ
0x180061490: "Detail2" ??_C@_1BA@BCKMHOMN@?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AA2?$AA?$AA@
0x180016890: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsBindable@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAA_NXZ
0x18003A9B0: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x1800164F0: ?__abi_Release@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@W7E$AAAKXZ
0x180014AF0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlRuntimeSite@LockScreenUX@@WCA@E$AAAPE$AAUIWeakReference@23@XZ
0x1800146B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180014880: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18003BD5C: ??$__abi_winrt_CreateArray@PE$AAVString@Platform@@@@YAP$01E$AAV?$Array@PE$AAVString@Platform@@$00@Platform@@I@Z
0x180015710: ?__abi_Release@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@W7E$AAAKXZ
0x180013C70: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::ApplicationModel::LockScreen::ILockApplicationHostStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockApplicationHostStatics@LockScreen@ApplicationModel@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800148A0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180013420: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetTrustLevel`adjustor{8}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@W7EAAJPEAW4TrustLevel@@@Z
0x180033F50: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@23@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800133A0: "[thunk]:public: virtual long __cdecl CLockScreenActivatedEventArgs::GetRuntimeClassName`adjustor{8}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CLockScreenActivatedEventArgs@@W7EAAJPEAPEAUHSTRING__@@@Z
0x180071D38: ??_7?$Array@PE$AAVString@Platform@@$00@Platform@@6B__abi_IUnknown@@IWeakReferenceSource@Details@1@@
0x180015E00: ?__abi_GetRuntimeClassName@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WHI@E$AAAJPEAPEAUHSTRING__@@@Z
0x180048064: ?__abi_Windows_UI_Xaml_Markup_IXamlMetadataProvider____abi___GetXamlType__1@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlRuntimeSite@LockScreenUX@@UE$AAAJPE$AAVString@Platform@@PEAPE$AAUIXamlType@2345@@Z
0x180013900: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetIids`adjustor{56}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800575F8: "__cdecl GUID_8be9e6a3_f88a_5429_8da3_676b7d4f1a5b" _GUID_8be9e6a3_f88a_5429_8da3_676b7d4f1a5b
0x18003A1D8: "public: static long __cdecl RpcOptionsHelper::GetRpcOptions(struct IUnknown * __ptr64,bool,struct IRpcOptions * __ptr64 * __ptr64)" ?GetRpcOptions@RpcOptionsHelper@@SAJPEAUIUnknown@@_NPEAPEAUIRpcOptions@@@Z
0x180073CC8: "void (__cdecl* __ptr64 g_wil_details_internalRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_internalRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x180054968: "__cdecl _imp_SHTaskPoolQueueTask" __imp_SHTaskPoolQueueTask
0x180054E90: "__cdecl _imp_RoReportFailedDelegate" __imp_RoReportFailedDelegate
0x180061F18: "__cdecl _uuidof_?AU__I?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@" __uuidof_?AU__I?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00PublicNonVirtuals@Platform@@
0x1800546D0: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180054A68: "__cdecl _imp_CStdStubBuffer2_Connect" __imp_CStdStubBuffer2_Connect
0x1800255AC: "public: __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>::~AsyncEventSourceT<struct Windows::Foundation::ITypedEventHandler<class Windows::ApplicationModel::LockScreen::LockScreenInfo * __ptr64,struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_returncode_policy>(void) __ptr64" ??1?$AsyncEventSourceT@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_returncode_policy@wil@@@wil@@QEAA@XZ
0x1800138F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetIids`adjustor{48}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18004319C: ??0?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@QE$AAA@PEAVXmlnsDefinition@Markup@Xaml@UI@Windows@@I@Z
0x180028A20: "public: void __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::zInternalStop(void) __ptr64" ?zInternalStop@?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXXZ
0x180057F18: "address_not_available" ??_C@_0BG@IPMGOJF@address_not_available?$AA@
0x180010520: "int __cdecl wil::details::RecordFailFast(long)" ?RecordFailFast@details@wil@@YAHJ@Z
0x1800260DC: "protected: void __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::IAsyncFireCompletion>::InternalAddRef(void)const __ptr64" ?InternalAddRef@?$ComPtr@UIAsyncFireCompletion@Internal@Windows@@@WRL@Microsoft@@IEBAXXZ
0x180016850: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@ContentProperty@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAPE$AAUIXamlMember@2345@XZ
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::Streams::IRandomAccessStream>::~ComPtr<struct Windows::Storage::Streams::IRandomAccessStream>(void) __ptr64" ??1?$ComPtr@UIRandomAccessStream@Streams@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002CD40: "private: long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::EnsureInfoAgent(struct lockframework::ILockScreenInfoAgent * __ptr64 * __ptr64) __ptr64" ?EnsureInfoAgent@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@AEAAJPEAPEAUILockScreenInfoAgent@lockframework@@@Z
0x18004CF50: "const CUnlockingDeferral::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CUnlockingDeferral@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180015620: ?__abi_QueryInterface@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@W7E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800156E0: ?__abi_QueryInterface@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180006CD0: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Microsoft::WRL::Details::EventTargetArray,class Microsoft::WRL::Details::EventTargetArray,unsigned __int64>(class Microsoft::WRL::Details::EventTargetArray * __ptr64 * __ptr64,unsigned __int64 &&)" ??$MakeAndInitialize@VEventTargetArray@Details@WRL@Microsoft@@V1234@_K@Details@WRL@Microsoft@@YAJPEAPEAVEventTargetArray@012@$$QEA_K@Z
0x180049178: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_UnderlyingType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAVTypeName@Interop@345@@Z
0x180057800: "Microsoft.LockApp_cw5n1h2txyewy!" ??_C@_1HC@FDLONPCP@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAL?$AAo?$AAc?$AAk?$AAA?$AAp?$AAp?$AA_?$AAc?$AAw?$AA5?$AAn?$AA1?$AAh?$AA2?$AAt?$AAx?$AAy?$AAe?$AAw?$AAy?$AA?$CB@
0x18001252D: wcslen
0x18005ED14: ?_TlgEvent@?M@??StopActivity@CreateLockApplicationHost@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18004CE00: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180013D50: "[thunk]:public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockFrameworkBrokerFactory@lockframework@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180037F6C: "long __cdecl wil_details_StagingConfig_FireNotification(struct wil_details_StagingConfig * __ptr64,unsigned int,unsigned short,int)" ?wil_details_StagingConfig_FireNotification@@YAJPEAUwil_details_StagingConfig@@IGH@Z
0x1800156D0: ?__abi_QueryInterface@?QObject@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180036200: "private: static void __cdecl wil::Feature<struct __WilFeatureTraits_Feature_LockExpMgr_AppHostingModel>::ReportUsageToService(bool,enum wil::ReportingKind,unsigned __int64)" ?ReportUsageToService@?$Feature@U__WilFeatureTraits_Feature_LockExpMgr_AppHostingModel@@@wil@@CAX_NW4ReportingKind@2@_K@Z
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180013410: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18004C478: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>'}" ??_7?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@@
0x180054EA0: "__cdecl _imp_IsErrorPropagationEnabled" __imp_IsErrorPropagationEnabled
0x180010B40: "public: void __cdecl wil::manually_managed_shutdown_aware_object<class wil::details::FeatureStateManager>::Destroy(void) __ptr64" ?Destroy@?$manually_managed_shutdown_aware_object@VFeatureStateManager@details@wil@@@wil@@QEAAXXZ
0x180058A30: "%hs(%d) tid(%x) %08X %ws" ??_C@_1DC@MFHOKFOG@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AAt?$AAi?$AAd?$AA?$CI?$AA?$CF?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AA0?$AA8?$AAX?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x180055178: "__cdecl _imp_??0Object@Platform@@QE$AAA@XZ" __imp_??0Object@Platform@@QE$AAA@XZ
0x180022080: "public: static void __cdecl LockFrameworkUAPLogging::FallbackTelemetryCallback(bool,struct wil::FailureInfo const & __ptr64)" ?FallbackTelemetryCallback@LockFrameworkUAPLogging@@SAX_NAEBUFailureInfo@wil@@@Z
0x1800549D0: "__cdecl _imp_CoCreateFreeThreadedMarshaler" __imp_CoCreateFreeThreadedMarshaler
0x180013D70: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{40}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x18004C528: "const LockFrameworkUAPTelemetry::CLockApplicationHost_Unlocking_Activity::`vftable'" ??_7CLockApplicationHost_Unlocking_Activity@LockFrameworkUAPTelemetry@@6B@
0x18003B4D0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180049390: ?add@?QIFrameworkElement@Xaml@UI@Windows@@Loaded@FrameworkElement@234@UE$AAA?AVEventRegistrationToken@Foundation@4@PE$AAVRoutedEventHandler@234@@Z
0x18002C180: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180037C64: "long __cdecl wil_details_NtUpdateWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?wil_details_NtUpdateWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@Z
0x180072650: "const Platform::Array<class Windows::UI::Xaml::Markup::XmlnsDefinition,1>::`vftable'{for `Platform::Object'}" ??_7?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@6BObject@1@?$IBoxArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@@1@@
0x180039130: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003B710: "long __cdecl wil::details::ReportFailure_Win32(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,unsigned long)" ?ReportFailure_Win32@details@wil@@YAJPEAXIPEBD110W4FailureType@2@K@Z
0x18001242C: "long __cdecl __winRT::__getIids(int,unsigned long * __ptr64,struct __s_GUID const * __ptr64,class Platform::Guid * __ptr64 * __ptr64)" ?__getIids@__winRT@@YAJHPEAKPEBU__s_GUID@@PEAPEAVGuid@Platform@@@Z
0x1800606A8: "generic" ??_C@_07DCLBNMLN@generic?$AA@
0x18006E148: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-2" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-2
0x18004F6F0: "__cdecl __FIIterator_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadgeProxyVtbl" ___FIIterator_1_Windows__CApplicationModel__CLockScreen__CLockScreenBadgeProxyVtbl
0x180026E80: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18006E01C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@__NullToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x180054900: "__cdecl _imp_CStdStubBuffer_Connect" __imp_CStdStubBuffer_Connect
0x180010760: "public: virtual long __cdecl lockframework::CLockApplicationHost::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CLockApplicationHost@lockframework@@UEAAJPEAW4TrustLevel@@@Z
0x180054FA8: "__cdecl _imp_??3@YAXPEAX@Z" __imp_??3@YAXPEAX@Z
0x18004EF88: "const wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::`vftable'" ??_7?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@6B@
0x180014AE0: ?GetWeakReference@?QIWeakReferenceSource@Details@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@3@WHA@E$AAAPE$AAUIWeakReference@23@XZ
0x18003833C: "long __cdecl Windows::Foundation::GetActivationFactory<class Microsoft::WRL::ComPtr<struct ApplicationTheme::IAppThemeBrokeredApiStatics> >(struct HSTRING__ * __ptr64,class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct ApplicationTheme::IAppThemeBrokeredApiStatics> >)" ??$GetActivationFactory@V?$ComPtr@UIAppThemeBrokeredApiStatics@ApplicationTheme@@@WRL@Microsoft@@@Foundation@Windows@@YAJPEAUHSTRING__@@V?$ComPtrRef@V?$ComPtr@UIAppThemeBrokeredApiStatics@ApplicationTheme@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x18004D410: "const lockframework::CLockAppHostServer::`vftable'{for `IInspectable'}" ??_7CLockAppHostServer@lockframework@@6BIInspectable@@@
0x180060B90: "windows.aboveLockScreen" ??_C@_1DA@HIOLCAHJ@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAa?$AAb?$AAo?$AAv?$AAe?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AA?$AA@
0x180028968: "private: void __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::_Free(void) __ptr64" ?_Free@?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@AEAAXXZ
0x180015CE0: ?__abi_GetIids@?QObject@Platform@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180015AB0: ?GetXmlnsDefinitions@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAP$01E$AAV?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@XZ
0x18002C544: "public: void __cdecl Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray>::Attach(class Microsoft::WRL::Details::EventTargetArray * __ptr64) __ptr64" ?Attach@?$ComPtr@VEventTargetArray@Details@WRL@Microsoft@@@WRL@Microsoft@@QEAAXPEAVEventTargetArray@Details@23@@Z
0x1800259F4: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180054D98: "__cdecl _imp_InitOnceComplete" __imp_InitOnceComplete
0x180011EF2: WindowsIsStringEmpty
0x180023D34: "bool __cdecl Microsoft::WRL::Details::TerminateMap(class Microsoft::WRL::Details::ModuleBase * __ptr64,unsigned short const * __ptr64,bool)" ?TerminateMap@Details@WRL@Microsoft@@YA_NPEAVModuleBase@123@PEBG_N@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct ILockScreenInfoSubscription>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UILockScreenInfoSubscription@@@WRL@Microsoft@@IEAAKXZ
0x180022B5C: "unsigned short * __ptr64 __cdecl wil::details::LogStringPrintf(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEAGPEAGPEBG1ZZ
0x180010B80: "public: __cdecl wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>::~ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>(void) __ptr64" ??1?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@wil@@QEAA@XZ
0x18004A590: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@IsCollection@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x180040CC0: ?__abi_QueryInterface@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAJAEAVGuid@2@PEAPEAX@Z
0x18003A6F0: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180013F60: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18004D288: "const wil::details::EventInvocationContext<1>::`vftable'" ??_7?$EventInvocationContext@$00@details@wil@@6B@
0x180053740: "const CLockScreenComponentActivatedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7CLockScreenComponentActivatedEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@@
0x180029A40: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180015F50: ?__abi_GetRuntimeClassName@?QObject@Platform@@__XamlRuntimeSiteActivationFactory@LockScreenUX@@W7E$AAAJPEAPEAUHSTRING__@@@Z
0x180054C10: "__cdecl _imp_MapViewOfFile" __imp_MapViewOfFile
0x180072758: "const LockScreenUX::__XamlRuntimeSiteActivationFactory::`vftable'{for `Platform::Details::IActivationFactory'}" ??_7__XamlRuntimeSiteActivationFactory@LockScreenUX@@6BIActivationFactory@Details@Platform@@@
0x18002C140: "public: virtual void * __ptr64 __cdecl wil::details::EventInvocationContext<1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$EventInvocationContext@$00@details@wil@@UEAAPEAXI@Z
0x180014C20: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WCA@E$AAAKXZ
0x180054180: "const Windows::System::UserProfile::UserProfilePersonalizationSettings::`vftable'{for `IWeakReferenceSource'}" ??_7UserProfilePersonalizationSettings@UserProfile@System@Windows@@6BIWeakReferenceSource@@@
0x1800545A0: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x180014C00: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBA@E$AAAKXZ
0x1800137B0: "[thunk]:public: virtual unsigned long __cdecl CLockScreenActivatedEventArgs::Release`adjustor{80}' (void) __ptr64" ?Release@CLockScreenActivatedEventArgs@@WFA@EAAKXZ
0x180048B88: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsCollection@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x18004C510: "const LockFrameworkUAPTelemetry::CLockApplicationHost__TerminateAppIfNotActive_Activity::`vftable'" ??_7CLockApplicationHost__TerminateAppIfNotActive_Activity@LockFrameworkUAPTelemetry@@6B@
0x180013660: "[thunk]:public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180073C90: "char const * __ptr64 (__cdecl* __ptr64 wil::details::g_pfnGetModuleName)(void)" ?g_pfnGetModuleName@details@wil@@3P6APEBDXZEA
0x18004A3A4: ?find@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@VWeakReference@2@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QE$AAVString@Platform@@VWeakReference@2@@std@@@std@@@std@@@2@AEBQE$AAVString@Platform@@@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct lockframework::ILockAppBrokerStatics>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UILockAppBrokerStatics@lockframework@@@WRL@Microsoft@@IEAAKXZ
0x18002B8A8: "public: __cdecl XWinRT::AutoValue<class XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> >::~AutoValue<class XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64> >(void) __ptr64" ??1?$AutoValue@V?$GitStorageType@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@detail@XWinRT@@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@Windows@@@XWinRT@@QEAA@XZ
0x180073AC0: "class wil::shutdown_aware_object<class wil::details::EnabledStateManager> wil::details::g_enabledStateManager" ?g_enabledStateManager@details@wil@@3V?$shutdown_aware_object@VEnabledStateManager@details@wil@@@2@A
0x1800739B0: "class wil::shutdown_aware_object<class wil::details::FeatureStateManager> wil::details::g_featureStateManager" ?g_featureStateManager@details@wil@@3V?$shutdown_aware_object@VFeatureStateManager@details@wil@@@2@A
0x18003B170: "private: bool __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettings::_IsSupported(void) __ptr64" ?_IsSupported@UserProfilePersonalizationSettings@UserProfile@System@Windows@@AEAA_NXZ
0x180013160: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800049A0: ??$Make@U?$GitInvokeHelper@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@$$V@Details@WRL@Microsoft@@YA?AV?$ComPtr@U?$GitInvokeHelper@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$ITypedEventHandler@PEAVLockScreenInfo@LockScreen@ApplicationModel@Windows@@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@@12@XZ
0x180045C2C: ?GetXamlType@?QIXamlMetadataProvider@Markup@Xaml@UI@Windows@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@UE$AAAPE$AAUIXamlType@2345@VTypeName@Interop@345@@Z
0x180033E80: "public: virtual long __cdecl lockframework::CLockApplicationHost::BioFeedbackChanged(unsigned long,unsigned short const * __ptr64) __ptr64" ?BioFeedbackChanged@CLockApplicationHost@lockframework@@UEAAJKPEBG@Z
0x180061A98: "__cdecl _uuidof_?AU__IStringNullOrEmptyToVisibilityConverterPublicNonVirtuals@LockScreenUX@@" __uuidof_?AU__IStringNullOrEmptyToVisibilityConverterPublicNonVirtuals@LockScreenUX@@
0x1800140F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180014C10: ?__abi_AddRef@?QObject@Platform@@?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBI@E$AAAKXZ
0x180042FBC: ??$__abi_winrt_ptrto_array_ctor@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@@YAPEAXQ$01E$ADV?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@@Z
0x180024550: "public: virtual void * __ptr64 __cdecl std::_Iostream_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Iostream_error_category@std@@UEAAPEAXI@Z
0x180044450: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@KeyType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAPE$AAU12345@XZ
0x1800284E0: "public: virtual bool __cdecl wil::ActivityBase<class LockFrameworkUAPLogging,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@?$ActivityBase@VLockFrameworkUAPLogging@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@2@@Z
0x180026400: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800420C0: ??$ActivateType@VStringNullOrEmptyToVisibilityConverter@LockScreenUX@@@@YAPE$AAVObject@Platform@@XZ
0x180073680: "__cdecl _hmod__api_ms_win_security_capability_l1_1_0_dll" __hmod__api_ms_win_security_capability_l1_1_0_dll
0x180041AF8: ?get@TextScaleFactor@IUISettings2@ViewManagement@UI@Windows@@UE$AAANXZ
0x180029B6C: ??$?0$0CB@@StringReference@Internal@Windows@@QEAA@AEAY0CB@$$CBG@Z
0x1800162D0: ?__abi_QueryInterface@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x18002B108: "long __cdecl Windows::Foundation::Collections::Detail::_VectorReplaceAll<struct Windows::Foundation::Collections::IVector_impl<struct HSTRING__ * __ptr64,1>,struct HSTRING__ * __ptr64>(struct Windows::Foundation::Collections::IVector_impl<struct HSTRING__ * __ptr64,1> * __ptr64,unsigned int,struct HSTRING__ * __ptr64 * __ptr64)" ??$_VectorReplaceAll@U?$IVector_impl@PEAUHSTRING__@@$00@Collections@Foundation@Windows@@PEAUHSTRING__@@@Detail@Collections@Foundation@Windows@@YAJPEAU?$IVector_impl@PEAUHSTRING__@@$00@123@IPEAPEAUHSTRING__@@@Z
0x18006D640: "__cdecl CTA2?AVbad_alloc@std@@" _CTA2?AVbad_alloc@std@@
0x180014F00: ?__abi_GetIids@?QObject@Platform@@__XamlMetaDataProviderActivationFactory@lockscreenux_XamlTypeInfo@LockScreenUX@@W7E$AAAJPEAKPEAPEAVGuid@2@@Z
0x180061690: "Collapsed" ??_C@_1BE@MIJIGIOM@?$AAC?$AAo?$AAl?$AAl?$AAa?$AAp?$AAs?$AAe?$AAd?$AA?$AA@
0x18002D990: "public: virtual long __cdecl Windows::Foundation::Collections::IIterator_impl<struct HSTRING__ * __ptr64,1>::GetMany(unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IIterator_impl@PEAUHSTRING__@@$00@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@PEAI@Z
0x18004E478: "const std::_Iostream_error_category::`vftable'" ??_7_Iostream_error_category@std@@6B@
0x18003ED30: "public: unsigned long __cdecl __abi_FTMWeakRefData::Increment(void)volatile __ptr64" ?Increment@__abi_FTMWeakRefData@@QECAKXZ
0x180061E70: "onecoreuap\shell\lock\uap\view\i" ??_C@_0CL@JKLFAJKE@onecoreuap?2shell?2lock?2uap?2view?2i@
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct ILockAppHost>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UILockAppHost@@@WRL@Microsoft@@IEAAKXZ
0x180013190: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800416C8: ?__abi_winrt_ptrto_string_ctor@@YAPEAXPE$ADVString@Platform@@@Z
0x180025628: "public: __cdecl Microsoft::WRL::ComPtr<struct lockframework::ILockAppBrokerStatics>::~ComPtr<struct lockframework::ILockAppBrokerStatics>(void) __ptr64" ??1?$ComPtr@UILockAppBrokerStatics@lockframework@@@WRL@Microsoft@@QEAA@XZ
0x1800162C0: ?__abi_QueryInterface@?QObject@Platform@@XamlMetaDataProvider@lockscreenux_XamlTypeInfo@LockScreenUX@@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800551B8: "__cdecl _imp_?GetWeakReference@Details@Platform@@YAPEAU__abi_IUnknown@@QE$ADVObject@2@@Z" __imp_?GetWeakReference@Details@Platform@@YAPEAU__abi_IUnknown@@QE$ADVObject@2@@Z
0x18002EEFC: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::SimpleVectorIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,class Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct XWinRT::IntVersionTag,1> >::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@V?$SimpleVectorIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@V?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@@WRL@Microsoft@@IEAAKXZ
0x180014B60: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WBA@E$AAAKXZ
0x180058188: "operation_would_block" ??_C@_0BG@GDGHKFDH@operation_would_block?$AA@
0x180013410: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18006DFCC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x180013410: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180013440: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetTrustLevel`adjustor{48}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WDA@EAAJPEAW4TrustLevel@@@Z
0x180057D30: "LockScreenInfoImpl_get_AlarmIcon" ??_C@_0CK@JKKEIBPG@LockScreenInfoImpl_get_AlarmIcon@
0x18005F025: ?_TlgEvent@?BO@??StopActivity@LockScreenInfoImpl_get_LockSlideshowProvider_Activity@LockFrameworkUAPTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180013460: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal> >,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct Windows::ApplicationModel::Activation::ILockScreenActivatedEventArgs,struct lockframework::ILockScreenActivatedEventArgsPrivate,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetTrustLevel`adjustor{64}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@234@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@WRL@Microsoft@@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@78@@23@UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@UILockScreenActivatedEventArgs@678@UILockScreenActivatedEventArgsPrivate@lockframework@@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WEA@EAAJPEAW4TrustLevel@@@Z
0x1800230F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180061540: "LockScreenUX.__StringNullOrEmpty" ??_C@_1IO@PPPOAIHM@?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAU?$AAX?$AA?4?$AA_?$AA_?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAN?$AAu?$AAl?$AAl?$AAO?$AAr?$AAE?$AAm?$AAp?$AAt?$AAy@
0x180014B90: ?__abi_AddRef@?QObject@Platform@@?$Array@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@2@WCI@E$AAAKXZ
0x180021190: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VUserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x180013C20: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180016600: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_ActivateInstance@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAJPEAPE$AAVObject@Platform@@@Z
0x1800139A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCI@EAAJPEAW4TrustLevel@@@Z
0x18002BD88: "public: __cdecl LockFrameworkUAPTelemetry::LockScreenInfoImpl_get_Creative_Activity::~LockScreenInfoImpl_get_Creative_Activity(void) __ptr64" ??1LockScreenInfoImpl_get_Creative_Activity@LockFrameworkUAPTelemetry@@QEAA@XZ
0x18002F710: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180058160: "wrong_protocol_type" ??_C@_0BE@GAOJJFPC@wrong_protocol_type?$AA@
0x180012679: "long __cdecl GetIidsFn(int,unsigned long * __ptr64,struct __s_GUID const * __ptr64,class Platform::Guid * __ptr64 * __ptr64)" ?GetIidsFn@@YAJHPEAKPEBU__s_GUID@@PEAPEAVGuid@Platform@@@Z
0x180015600: ?__abi_QueryInterface@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WBI@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800155B0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WBA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x1800258B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::WeakReferenceImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_EWeakReferenceImpl@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x1800155D0: ?__abi_QueryInterface@?QObject@Platform@@?$WriteOnlyArray@PE$AAVString@Platform@@$00@2@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180058850: "__cdecl GUID_8ceddab4_7998_46d5_8dd3_184f1c5f9ab9" _GUID_8ceddab4_7998_46d5_8dd3_184f1c5f9ab9
0x180012438: "long __cdecl __winRT::__windowsCreateString(wchar_t const * __ptr64,int,struct HSTRING__ * __ptr64 * __ptr64)" ?__windowsCreateString@__winRT@@YAJPEB_WHPEAPEAUHSTRING__@@@Z
0x180048EF8: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsMarkupExtension@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x18004F1B0: "__cdecl windows2Eapplicationmodel2Elockscreen_ProxyVtblList" _windows2Eapplicationmodel2Elockscreen_ProxyVtblList
0x180013A40: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenComponentActivatedEventArgs@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180016190: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAPE$AAUIWeakReference@23@@Z
0x180015610: ?__abi_QueryInterface@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@WCA@E$AAAJAEAVGuid@2@PEAPEAX@Z
0x180041268: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_Convert@?QIValueConverter@Data@Xaml@UI@Windows@@NullToVisibilityConverter@LockScreenUX@@UE$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@9@PEAPE$AAV89@@Z
0x180071838: "__vectorcall ??_R0?AVInProcModule@Details@Platform@" ??_R0?AVInProcModule@Details@Platform@@@8
0x180073D98: "bool volatile `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_fModuleValid" ?s_fModuleValid@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4_NC
0x18005EBEC: ?_TlgEvent@?BN@??NotifyFailure@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?BN@??123@UEAA_N0@Z@B
0x18000CCAC: "int __cdecl wil_details_StagingConfig_QueryFeatureState(struct wil_details_StagingConfig * __ptr64,struct wil_FeatureState * __ptr64,unsigned int,int)" ?wil_details_StagingConfig_QueryFeatureState@@YAHPEAUwil_details_StagingConfig@@PEAUwil_FeatureState@@IH@Z
0x180043328: ??0?$WriteOnlyArray@VXmlnsDefinition@Markup@Xaml@UI@Windows@@$00@Platform@@IE$AAA@PEAVXmlnsDefinition@Markup@Xaml@UI@Windows@@I@Z
0x180053670: "const CLockScreenComponentActivatedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >'}" ??_7CLockScreenComponentActivatedEventArgs@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@@
0x180013A30: "[thunk]:public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CLockScreenComponentActivatedEventArgs@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180055010: "__cdecl _imp_free" __imp_free
0x180054F38: "__cdecl _imp_WindowsCreateString" __imp_WindowsCreateString
0x180073828: "public: static class std::locale::id std::moneypunct<wchar_t,0>::id" ?id@?$moneypunct@_W$0A@@std@@2V0locale@2@A
0x180014620: "[thunk]:public: virtual long __cdecl CUnlockingDeferral::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CUnlockingDeferral@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180043CFC: "public: __cdecl XamlTypeInfo::InfoProvider::XamlTypeInfoProvider::CriticalSection::AutoLock::~AutoLock(void) __ptr64" ??1AutoLock@CriticalSection@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@QEAA@XZ
0x180041378: ?__abi_Windows_UI_Xaml_Data_IValueConverter____abi_ConvertBack@?QIValueConverter@Data@Xaml@UI@Windows@@BooleanToVisibilityConverter@LockScreenUX@@UE$AAAJPE$AAVObject@Platform@@VTypeName@Interop@345@0PE$AAVString@9@PEAPE$AAV89@@Z
0x18002802C: "public: __cdecl Microsoft::WRL::ComPtr<struct lockframework::ILockFrameworkBrokerStatics>::~ComPtr<struct lockframework::ILockFrameworkBrokerStatics>(void) __ptr64" ??1?$ComPtr@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@QEAA@XZ
0x180054E20: "__cdecl _imp_DeleteTimerQueueTimer" __imp_DeleteTimerQueueTimer
0x1800419A0: ?get@?Q?$IBoxArray@PE$AAVString@Platform@@@Platform@@Value@?$Array@PE$AAVString@Platform@@$00@2@UE$AAAP$01E$AAV42@XZ
0x1800490F8: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_KeyType@?QIXamlType@Markup@Xaml@UI@Windows@@XamlUserType@InfoProvider@XamlTypeInfo@@UE$AAAJPEAPE$AAU12345@@Z
0x180011D00: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x180054DB0: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x180015B40: ?__abi_AddRef@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@WBI@E$AAAKXZ
0x180001E10: "protected: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@MEAAPEAXI@Z
0x180010640: "public: virtual long __cdecl CLockScreenActivatedEventArgs::put_LockInstanceType(enum lockframework::LockInstanceType) __ptr64" ?put_LockInstanceType@CLockScreenActivatedEventArgs@@UEAAJW4LockInstanceType@lockframework@@@Z
0x180040248: ?__abi_Platform_Details_IWeakReferenceSource____abi_GetWeakReference@?QIWeakReferenceSource@Details@Platform@@StringNullOrEmptyToVisibilityConverter@LockScreenUX@@UE$AAAJPEAPE$AAUIWeakReference@23@@Z
0x18000A600: "private: static long __cdecl wil::details_abi::SemaphoreValue::TryGetValueInternal(unsigned short const * __ptr64,bool,unsigned __int64 * __ptr64,bool * __ptr64)" ?TryGetValueInternal@SemaphoreValue@details_abi@wil@@CAJPEBG_NPEA_KPEA_N@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<bool> >::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@@WRL@Microsoft@@IEAAKXZ
0x180041478: ?__abi_Windows_UI_Xaml_Markup_IComponentConnector2____abi_GetBindingConnector@?QIComponentConnector2@Markup@Xaml@UI@Windows@@LockScreenInfoControl@LockScreenUX@@UE$AAAJHPE$AAVObject@Platform@@PEAPE$AAUIComponentConnector@2345@@Z
0x180041AF8: ?get@Value@?$IBox@N@Platform@@UE$AAANXZ
0x18002C180: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180012EC0: "public: void __cdecl _TlgActivityBase<class wil::ActivityBase<class LockFrameworkUAPLogging,1,35184372088832,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class LockFrameworkUAPLogging,struct _TlgReflectorTag_Param0IsProviderType>,35184372088832,5>::zInternalStart(void) __ptr64" ?zInternalStart@?$_TlgActivityBase@V?$ActivityData@VLockFrameworkUAPLogging@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VLockFrameworkUAPLogging@@$00$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@$0CAAAAAAAAAAA@$04@@QEAAXXZ
0x180055080: "__cdecl _imp_memcpy_s" __imp_memcpy_s
0x180048D80: ?__abi_Windows_UI_Xaml_Markup_IXamlType____abi_get_IsDictionary@?QIXamlType@Markup@Xaml@UI@Windows@@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAAJPEA_N@Z
0x1800044C0: "public: __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??0?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@QEAA@XZ
0x180025658: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18006E044: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@XamlTypeInfoProvider@InfoProvider@XamlTypeInfo@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x180013F50: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800589B4: "LogHr" ??_C@_05OILEHMGB@LogHr?$AA@
0x180011004: "public: __cdecl std::logic_error::logic_error(class std::logic_error const & __ptr64) __ptr64" ??0logic_error@std@@QEAA@AEBV01@@Z
0x180028E60: "public: virtual long __cdecl lockframework::CLockFrameworkBrokerFactory::ApplicationValidateAboveLockExtensionForUser(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,unsigned char * __ptr64) __ptr64" ?ApplicationValidateAboveLockExtensionForUser@CLockFrameworkBrokerFactory@lockframework@@UEAAJPEAUHSTRING__@@0PEAE@Z
0x18004D480: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@VFtmBase@23@@WRL@Microsoft@@6BIInspectable@@@
0x18003D460: ?ActivateInstance@?QIActivationFactory@Details@Platform@@__LockScreenInfoControlActivationFactory@LockScreenUX@@UE$AAAPE$AAVObject@3@XZ
0x1800147E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180054C58: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x180013810: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct IInspectable,struct Windows::ApplicationModel::LockScreen::ILockApplicationHost,struct Microsoft::WRL::CloakedIid<struct Microsoft::WRL::Implements<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ILockAppBrokerEndpoint,struct lockframework::ILockApplicationHostPrivate> >,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIInspectable@@UILockApplicationHost@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@U?$Implements@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UILockAppBrokerEndpoint@@UILockApplicationHostPrivate@lockframework@@@WRL@Microsoft@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180046A1C: ?_Lrotate@?$_Tree@V?$_Tmap_traits@PE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@U?$less@PE$AAVString@Platform@@@std@@V?$allocator@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@@9@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QE$AAVString@Platform@@PE$AAUIXamlMember@Markup@Xaml@UI@Windows@@@std@@PEAX@2@@Z
0x180027CA0: "public: virtual long __cdecl CLockScreenComponentActivatedEventArgs::get_ObjectModelAcidPrivate(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_ObjectModelAcidPrivate@CLockScreenComponentActivatedEventArgs@@UEAAJPEAPEAUHSTRING__@@@Z
0x18003A470: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800576F8: "__cdecl GUID_3ca77966_6108_4a41_8220_ee7d133c8532" _GUID_3ca77966_6108_4a41_8220_ee7d133c8532
0x180053B38: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180058668: "too many symbolic link levels" ??_C@_0BO@EFGOJEF@too?5many?5symbolic?5link?5levels?$AA@
0x180022840: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockScreenViewStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockScreenViewStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18006DEB4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x18000C000: "public: virtual long __cdecl Windows::ApplicationModel::LockScreen::LockScreenInfoImpl::remove_LockScreenImageChanged(struct EventRegistrationToken) __ptr64" ?remove_LockScreenImageChanged@LockScreenInfoImpl@LockScreen@ApplicationModel@Windows@@UEAAJUEventRegistrationToken@@@Z
0x180010260: "protected: unsigned long __cdecl Microsoft::WRL::ComPtr<struct IUnknown>::InternalRelease(void) __ptr64" ?InternalRelease@?$ComPtr@UIUnknown@@@WRL@Microsoft@@IEAAKXZ
0x1800107E0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180012BF8: "public: void __cdecl LockFrameworkUAPTelemetry::CreateLockApplicationHost::StartActivity(void) __ptr64" ?StartActivity@CreateLockApplicationHost@LockFrameworkUAPTelemetry@@QEAAXXZ
0x180016100: ?__abi_GetTrustLevel@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WBA@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x180029940: "public: virtual void * __ptr64 __cdecl lockframework::CLockScreenViewFactory::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCLockScreenViewFactory@lockframework@@UEAAPEAXI@Z
0x180014C40: ?__abi_AddRef@?QObject@Platform@@BooleanToVisibilityConverter@LockScreenUX@@W7E$AAAKXZ
0x1800281A0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct lockframework::ILockFrameworkBrokerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UILockFrameworkBrokerStatics@lockframework@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180053900: "const Microsoft::WRL::AgileActivationFactory<struct lockframework::ILockScreenViewStatics,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct lockframework::ILockScreenViewStatics> >'}" ??_7?$AgileActivationFactory@UILockScreenViewStatics@lockframework@@VNil@Details@WRL@Microsoft@@V3456@$0A@@WRL@Microsoft@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UILockScreenViewStatics@lockframework@@@Details@23@@Details@12@@
0x180054D68: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x180012010: NdrOleFree
0x180025E60: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180054088: "const Microsoft::WRL::RuntimeClass<struct Windows::System::UserProfile::IUserProfilePersonalizationSettings,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIUserProfilePersonalizationSettings@UserProfile@System@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180026E40: "private: virtual void * __ptr64 __cdecl CLockScreenComponentActivatedEventArgs::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCLockScreenComponentActivatedEventArgs@@EEAAPEAXI@Z
0x18006DF68: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x180073940: "void (__cdecl* __ptr64 wil::details::g_pfnGetContextAndNotifyFailure)(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?g_pfnGetContextAndNotifyFailure@details@wil@@3P6AXPEAUFailureInfo@2@PEAD_K@ZEA
0x180016120: ?__abi_GetTrustLevel@?QObject@Platform@@XamlUserType@InfoProvider@XamlTypeInfo@@WCI@E$AAAJPEAW4__abi_TrustLevel@@@Z
0x1800159B0: ?get@?QIXamlType@Markup@Xaml@UI@Windows@@BaseType@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@W7E$AAAPE$AAU12345@XZ
0x180014040: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180010480: ?__abi_GetTrustLevel@?QObject@Platform@@__StringNullOrEmptyToVisibilityConverterActivationFactory@LockScreenUX@@UE$AAAJPEAW4__abi_TrustLevel@@@Z
0x180053A10: "const lockframework::CLockScreenViewFactory::`vftable'" ??_7CLockScreenViewFactory@lockframework@@6B@
0x1800140E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::IIterable<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800721D8: "const LockScreenUX::__LockScreenInfoControlActivationFactory::`vftable'{for `Platform::Object'}" ??_7__LockScreenInfoControlActivationFactory@LockScreenUX@@6BObject@Platform@@@
0x180073E58: "enum FEATURE_ENABLED_STATE (__cdecl* __ptr64 g_wil_details_apiGetFeatureEnabledState)(unsigned int,enum FEATURE_CHANGE_TIME)" ?g_wil_details_apiGetFeatureEnabledState@@3P6A?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@ZEA
0x18004E508: "const wistd::_Func_base<void,enum lockframework::LockScreenInfoChangeType const & __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@XAEBW4LockScreenInfoChangeType@lockframework@@U_Nil@wistd@@U34@U34@U34@U34@U34@@wistd@@6B@
0x180041B64: ?get@Value@?$IBox@_N@Platform@@UE$AAA_NXZ
0x18005D470: "__FITypedEventHandler_2_Windows_" ??_C@_0JN@JBLCCADM@__FITypedEventHandler_2_Windows_@
0x180013AF0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{40}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCI@EAAKXZ
0x180055200: "__cdecl _imp_?AlignedFree@Heap@Details@Platform@@SAXPEAX@Z" __imp_?AlignedFree@Heap@Details@Platform@@SAXPEAX@Z
0x180014C80: ?__abi_AddRef@?QObject@Platform@@LockScreenInfoControl@LockScreenUX@@W7E$AAAKXZ
0x180013CC0: "[thunk]:public: virtual unsigned long __cdecl Windows::ApplicationModel::LockScreen::CLockApplicationHostFactory::Release`adjustor{8}' (void) __ptr64" ?Release@CLockApplicationHostFactory@LockScreen@ApplicationModel@Windows@@W7EAAKXZ
0x180058120: "not_a_socket" ??_C@_0N@IMHKKLEM@not_a_socket?$AA@
0x180012521: memset
0x18006E15C: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x18002E878: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::IndexOfInternal(class XWinRT::detail::GitStorageType<struct Windows::ApplicationModel::LockScreen::ILockScreenBadge> * __ptr64,unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOfInternal@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@AEAAJPEAV?$GitStorageType@UILockScreenBadge@LockScreen@ApplicationModel@Windows@@@detail@XWinRT@@IPEAUILockScreenBadge@LockScreen@ApplicationModel@5@PEAIPEAE@Z
0x18006DC50: LockScreenUX___LockScreenInfoControlActivationFactory__Entry
0x1800260DC: "protected: void __cdecl Microsoft::WRL::ComPtr<struct IInspectable>::InternalAddRef(void)const __ptr64" ?InternalAddRef@?$ComPtr@UIInspectable@@@WRL@Microsoft@@IEBAXXZ
0x180025800: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::ApplicationModel::LockScreen::ILockScreenUnlockingEventArgs,struct Microsoft::WRL::CloakedIid<struct lockframework::ILockScreenUnlockingEventArgsPriv>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UILockScreenUnlockingEventArgs@LockScreen@ApplicationModel@Windows@@U?$CloakedIid@UILockScreenUnlockingEventArgsPriv@lockframework@@@WRL@Microsoft@@VFtmBase@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180013AE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::ApplicationModel::Activation::IActivatedEventArgs,struct Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser,struct Windows::ApplicationModel::Activation::IPrelaunchActivatedEventArgs,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,struct Microsoft::WRL::CloakedIid<struct Windows::Foundation::Private::IComponentUIPrivateActivatedEventArgs>,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,struct ILockScreenActivationArgsHostData,struct Microsoft::WRL::CloakedIid<struct IAgileObject>,struct Microsoft::WRL::ChainInterfaces<struct Microsoft::WRL::MixIn<class CLockScreenComponentActivatedEventArgs,class CMarshalByValue,0>,struct IMarshal,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil> >::Release`adjustor{32}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIActivatedEventArgs@Activation@ApplicationModel@Windows@@UIActivatedEventArgsWithUser@567@UIPrelaunchActivatedEventArgs@567@U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIComponentUIPrivateActivatedEventArgs@Private@Foundation@Windows@@@23@UILaunchActivatedEventArgs@567@UILockScreenActivationArgsHostData@@U?$CloakedIid@UIAgileObject@@@23@U?$ChainInterfaces@U?$MixIn@VCLockScreenComponentActivatedEventArgs@@VCMarshalByValue@@$0A@@WRL@Microsoft@@UIMarshal@@VNil@Details@23@V5623@V5623@V5623@V5623@V5623@V5623@V5623@@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x180030050: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<class Windows::ApplicationModel::LockScreen::LockScreenBadge * __ptr64,0,1,0> >::ReplaceAll(unsigned int,struct Windows::ApplicationModel::LockScreen::ILockScreenBadge * __ptr64 * __ptr64) __ptr64" ?ReplaceAll@?$Vector@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@U?$DefaultEqualityPredicate@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@Internal@Collections@Foundation@4@U?$DefaultLifetimeTraits@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@@6784@U?$VectorOptions@PEAVLockScreenBadge@LockScreen@ApplicationModel@Windows@@$0A@$00$0A@@6784@@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUILockScreenBadge@LockScreen@ApplicationModel@5@@Z
0x180073094: g_header_init_InitializeResultHeader
0x180060D08: "__cdecl GUID_e2fcc7c1_3bfc_5a0b_b2b0_72e769d1cb7e" _GUID_e2fcc7c1_3bfc_5a0b_b2b0_72e769d1cb7e
0x180013120: "[thunk]:public: virtual unsigned long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::Release`adjustor{16}' (void) __ptr64" ?Release@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@WBA@EAAKXZ
0x180073CF8: "struct Microsoft::WRL::Details::FactoryCache Windows::System::UserProfile::__objectFactory__UserProfilePersonalizationSettingsStatics" ?__objectFactory__UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180044450: ?get@IsEnum@XamlSystemBaseType@InfoProvider@XamlTypeInfo@@UE$AAA_NXZ
0x1800148D0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18002C2B0: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state<enum lockframework::LockScreenInfoChangeType>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$wnf_subscription_state@W4LockScreenInfoChangeType@lockframework@@@details@wil@@UEAAPEAXI@Z
0x180054B60: "__cdecl _imp_ReadFile" __imp_ReadFile
0x1800130E0: "[thunk]:public: virtual long __cdecl Windows::System::UserProfile::UserProfilePersonalizationSettingsStatics::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserProfilePersonalizationSettingsStatics@UserProfile@System@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z

[JEB Decompiler by PNF Software]