Generated by JEB on 2019/08/01

PE: C:\Windows\System32\efswrt.dll Base=0x180000000 SHA-256=A15F5E2CAD7A323424376A7661C526249FAFC806C27E12031669F7AC8653FE38
PDB: efswrt.pdb GUID={2C9B3146-FA9C-DF6E-B8608B9203BF74FC} Age=1

8419 located named symbols:
0x18006BE20: EEL_GetUserSidStringForToken
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x1800B15E0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_SHCORE_dll" __DELAY_IMPORT_DESCRIPTOR_SHCORE_dll
0x1800B6578: "unsigned long CallerIdentity::g_dwRuntimeBrokerProcessId" ?g_dwRuntimeBrokerProcessId@CallerIdentity@@3KA
0x180025BA0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180077680: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIBufferProtectUnprotectResultStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIBufferProtectUnprotectResultStubVtbl
0x18005EA50: "protected: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@MEAAPEAXI@Z
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x18009CC48: "__cdecl GUID_f876652d_ffe1_5c77_a691_2bdb404cfa6f" _GUID_f876652d_ffe1_5c77_a691_2bdb404cfa6f
0x180039B80: "[thunk]:public: virtual long __cdecl wil::details::EventInvocationContext<1>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$EventInvocationContext@$00@details@wil@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180025970: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800B63C8: "__vectorcall ??_R0?AVResultException@wil@" ??_R0?AVResultException@wil@@@8
0x180022760: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x18005B438: "long __cdecl I_UnprotectSecretForConsumer(unsigned char const * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?I_UnprotectSecretForConsumer@@YAJPEBEKPEAPEAGPEAPEAEPEAK@Z
0x18006E340: ObjectStublessClient11
0x180025A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x1800933B0: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResult
0x18005E604: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAA@XZ
0x180036430: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180079988: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Security::EnterpriseData::IProtectedFileCreateResult'}" ??_7?$RuntimeClass@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@
0x18008E640: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x180035850: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetAt(unsigned int,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetAt@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@@Z
0x18001FE30: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18006F6D8: "__cdecl _imp_load_EdpFreeContext" __imp_load_EdpFreeContext
0x18001A66C: "long __cdecl Windows::Internal::MakeAsyncOperationHelper<class Windows::Internal::CBasicResult<unsigned char,0>,bool,class Windows::Internal::ComTaskPoolHandler>(class Windows::Internal::ComTaskPoolHandler &&,struct Windows::Foundation::IAsyncOperation<bool> * __ptr64 * __ptr64,enum TrustLevel,class Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<unsigned char,0> > * __ptr64)" ??$MakeAsyncOperationHelper@V?$CBasicResult@E$0A@@Internal@Windows@@_NVComTaskPoolHandler@23@@Internal@Windows@@YAJ$$QEAVComTaskPoolHandler@01@PEAPEAU?$IAsyncOperation@_N@Foundation@1@W4TrustLevel@@PEAV?$AsyncCallbackBase@V?$CBasicResult@E$0A@@Internal@Windows@@@01@@Z
0x18009D390: ".com" ??_C@_19CDGLJBOD@?$AA?4?$AAc?$AAo?$AAm?$AA?$AA@
0x180026030: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::Release`adjustor{8}' (void) __ptr64" ?Release@FileUnprotectOptions@EnterpriseData@Security@Windows@@W7EAAKXZ
0x18007EC60: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180079AF0: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@12@@
0x1800385CC: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800B6444: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CFileProtectionStatus__MIDL_TypeFormatString
0x180039150: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@CFileRevocationManager@EnterpriseData@Security@Windows@@WCI@EAAKXZ
0x18008E628: "__cdecl _imp_UnregisterTraceGuids" __imp_UnregisterTraceGuids
0x1800B6C98: "bool (__cdecl* __ptr64 wil::g_pfnIsDebuggerPresent)(void)" ?g_pfnIsDebuggerPresent@wil@@3P6A_NXZEA
0x1800A4250: ?_TlgEvent@?3???$LogEdpDetermineFileProtectionType@PEBGKAEA_NAEA_N@EfsTelemetry@@SAX$$QEAPEBG$$QEAKAEA_N2@Z@4U<unnamed-type-_TlgEvent>@?3???$LogEdpDetermineFileProtectionType@PEBGKAEA_NAEA_N@1@SAX0122@Z@B
0x180025E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18007C190: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@6B@
0x180076D30: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResultStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResultStubVtbl
0x18004CA10: ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180025D20: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180015A00: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18007FDC8: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B@
0x180082090: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180091988: "illegal byte sequence" ??_C@_0BG@CDNPAGJK@illegal?5byte?5sequence?$AA@
0x18001CE00: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@@Z
0x1800BE0F0: "__cdecl _imp_VaultOpenVault" __imp_VaultOpenVault
0x18006DB94: "__cdecl _raise_securityfailure" __raise_securityfailure
0x180025A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18009B998: "__cdecl GUID_9efe4d36_6549_5222_9bc2_4d5d929d005c" _GUID_9efe4d36_6549_5222_9bc2_4d5d929d005c
0x180053080: "long __cdecl I_CheckIfProtectorIsRevoked(unsigned short const * __ptr64,bool * __ptr64,bool * __ptr64)" ?I_CheckIfProtectorIsRevoked@@YAJPEBGPEA_N1@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> > >::~ComPtr<class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> > >(void) __ptr64" ??1?$ComPtr@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18008E478: "__cdecl _imp_CreateThreadpoolWork" __imp_CreateThreadpoolWork
0x180034964: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,0,struct IActivationFactory,struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$0A@UIActivationFactory@@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@23@VNil@Details@23@V6723@V6723@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180092EF8: "internal\sdk\inc\wil\staging.h" ??_C@_0BP@IKPJGMBG@internal?2sdk?2inc?2wil?2staging?4h?$AA@
0x18007C438: "const Windows::Security::EnterpriseData::FileProtectionManager::`vftable'{for `Windows::Security::EnterpriseData::IFileProtectionManagerStatics2'}" ??_7FileProtectionManager@EnterpriseData@Security@Windows@@6BIFileProtectionManagerStatics2@123@@
0x18003CC60: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::get_Capacity(unsigned int * __ptr64) __ptr64" ?get_Capacity@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAI@Z
0x1800BE130: api-ms-win-rtcore-ntuser-synch-l1-1-0_NULL_THUNK_DATA_DLA
0x180037B30: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x18008E000: "__cdecl _imp_ObjectStublessClient14" __imp_ObjectStublessClient14
0x18008E6B0: "__cdecl _imp_ImpersonateLoggedOnUser" __imp_ImpersonateLoggedOnUser
0x180016B00: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::DataProtection::UserDataBufferUnprotectResult>::~ComPtr<class Windows::Security::DataProtection::UserDataBufferUnprotectResult>(void) __ptr64" ??1?$ComPtr@VUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180019964: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180078850: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileProtectionInfoProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionInfoProxyVtbl
0x180025B10: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::Release`adjustor{24}' (void) __ptr64" ?Release@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@WBI@EAAKXZ
0x180025BA0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18008E0E8: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x1800783B0: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfoStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfoStubVtbl
0x18003CBC0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::Buffer(unsigned char * __ptr64 * __ptr64) __ptr64" ?Buffer@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAJPEAPEAE@Z
0x1800BE328: "__cdecl _imp_NCryptStreamOpenToUnprotect" __imp_NCryptStreamOpenToUnprotect
0x180077330: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIDataProtectionManagerStaticsProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIDataProtectionManagerStaticsProxyVtbl
0x18001BAC0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@4@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18008E638: "__cdecl _imp_EventRegister" __imp_EventRegister
0x18006F850: "public: __cdecl std::out_of_range::out_of_range(char const * __ptr64) __ptr64" ??0out_of_range@std@@QEAA@PEBD@Z
0x180025B60: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18006E687: "__cdecl _imp_load_NCryptStreamUpdate" __imp_load_NCryptStreamUpdate
0x1800180FC: ?LockExclusive@?$ActivityBase@VEfsTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@AEAA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_RTL_SRWLOCK@@P6AXPEAU1@@Z$1?ReleaseSRWLockExclusive@@YAX0@ZU?$integral_constant@_K$00@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@2@XZ
0x180091470: "function not supported" ??_C@_0BH@KEFGLDAF@function?5not?5supported?$AA@
0x180039580: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{56}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAJPEAPEAUHSTRING__@@@Z
0x18007E980: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@234@@Details@12@@
0x180079A58: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180003560: "void __cdecl wil::details::ReportFailure_Hr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_Hr@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J@Z
0x1800164A0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180040BD0: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007C600: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18006FC3C: "__cdecl _imp_load_CoreIsApplicationServiceSupported" __imp_load_CoreIsApplicationServiceSupported
0x18003CCA0: "protected: virtual void * __ptr64 __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@MEAAPEAXI@Z
0x180002E78: "void __cdecl wil::RethrowCaughtException(void)" ?RethrowCaughtException@wil@@YAXXZ
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,struct _EDP_DPL_WNF_KEYS_STATE_DATA const & __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@XAEBU_EDP_DPL_WNF_KEYS_STATE_DATA@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@UEAAPEAXI@Z
0x18007DC98: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@4@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x18009B7D0: "__cdecl GUID_cfea00f8_d2ad_5ad2_a396_e4f71b9a7c3f" _GUID_cfea00f8_d2ad_5ad2_a396_e4f71b9a7c3f
0x18000E810: "public: virtual void * __ptr64 __cdecl std::_Ref_count_base::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Ref_count_base@std@@UEAAPEAXI@Z
0x1800846D0: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CIBufferProtectUnprotectResult
0x180025F70: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18004C9A0: ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x18002EDB0: "public: static unsigned short const * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::InternalGetRuntimeClassNameStatic(void)" ?InternalGetRuntimeClassNameStatic@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@SAPEBGXZ
0x180030200: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800BE128: "__cdecl _imp_MsgWaitForMultipleObjectsEx" __imp_MsgWaitForMultipleObjectsEx
0x18007F410: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800BE1D8: "__cdecl _imp_EdpGetIsManaged" __imp_EdpGetIsManaged
0x18002F320: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800B6C00: "__cdecl _hmod__api_ms_win_appmodel_state_l1_2_0_dll" __hmod__api_ms_win_appmodel_state_l1_2_0_dll
0x18006E0B0: "__cdecl FindPESection" _FindPESection
0x1800341F0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180067F94: "long __cdecl EfsStringDup(unsigned short * __ptr64 * __ptr64,unsigned short const * __ptr64)" ?EfsStringDup@@YAJPEAPEAGPEBG@Z
0x1800B2410: FirewallAPI_NULL_THUNK_DATA_DLB
0x1800164E0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18006F888: "public: virtual __cdecl std::bad_alloc::~bad_alloc(void) __ptr64" ??1bad_alloc@std@@UEAA@XZ
0x1800B7040: "union _RTL_RUN_ONCE Windows::Internal::s_bIsEnvironmentCheckDone" ?s_bIsEnvironmentCheckDone@Internal@Windows@@3T_RTL_RUN_ONCE@@A
0x180026320: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::Release`adjustor{8}' (void) __ptr64" ?Release@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@W7EAAKXZ
0x18001DA80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800915B8: "connection_aborted" ??_C@_0BD@OJMJDIGI@connection_aborted?$AA@
0x18007CCC8: "const Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::`vftable'" ??_7ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@6B@
0x180091F78: "h" ??_C@_13CACJPPAP@?$AAh?$AA?$AA@
0x18008DF88: "__cdecl _imp_CStdStubBuffer2_QueryInterface" __imp_CStdStubBuffer2_QueryInterface
0x18006E82D: "__cdecl _imp_load_MsgWaitForMultipleObjectsEx" __imp_load_MsgWaitForMultipleObjectsEx
0x1800B6BA8: "__cdecl _hmod__ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll" __hmod__ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_609b7c0940887e78049113c22c4a2736>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x180079EA8: "const StaIfSupportedThreadPoolFactoryBase<class Windows::Security::EnterpriseData::FileProtectionManager,1>::`vftable'" ??_7?$StaIfSupportedThreadPoolFactoryBase@VFileProtectionManager@EnterpriseData@Security@Windows@@$00@@6B@
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800392F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{48}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WDA@EAAKXZ
0x180012130: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180024090: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x18001FC30: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180039390: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D250: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x1800923D0: "struct _GUID const GUID_CAUSALITY_WINDOWS_PLATFORM_ID" ?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B
0x1800933C0: IID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfo
0x180006FE0: "public: void __cdecl wil::details_abi::RawUsageIndex::Swap(class wil::details_abi::RawUsageIndex & __ptr64) __ptr64" ?Swap@RawUsageIndex@details_abi@wil@@QEAAXAEAV123@@Z
0x180016910: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180080268: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@12@@
0x18006FAF0: "__cdecl _imp_load_CryptBinaryToStringW" __imp_load_CryptBinaryToStringW
0x18009BA70: "__cdecl GUID_c1c03933_b398_4d93_b0fd_2972adf802c2" _GUID_c1c03933_b398_4d93_b0fd_2972adf802c2
0x180097050: "__x_Windows_CSecurity_CEnterpris" ??_C@_0DL@EMGHGCPF@__x_Windows_CSecurity_CEnterpris@
0x180026220: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{8}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@W7EAAJPEAPEAUHSTRING__@@@Z
0x18009E1E8: "DelegatedTuples" ??_C@_1CA@BKLNICB@?$AAD?$AAe?$AAl?$AAe?$AAg?$AAa?$AAt?$AAe?$AAd?$AAT?$AAu?$AAp?$AAl?$AAe?$AAs?$AA?$AA@
0x1800180D0: ??_G?$CTaskWrapper@V<lambda_a8c37c16ffb742cb9ef849ed7bb253b2>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18003DB54: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Storage::Streams::IOutputStream>::Initialize<struct Windows::Storage::Streams::IOutputStream>(struct Windows::Storage::Streams::IOutputStream * __ptr64) __ptr64" ??$Initialize@UIOutputStream@Streams@Storage@Windows@@@?$GitPtrSupportsAgile@UIOutputStream@Streams@Storage@Windows@@@Internal@Windows@@QEAAJPEAUIOutputStream@Streams@Storage@2@@Z
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180039690: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WDI@EAAKXZ
0x18005DA90: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::First(struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?First@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IIterator@PEAUHSTRING__@@@345@@Z
0x1800542A4: "long __cdecl GetEnterpriseIdForNetworkFile(void * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,bool * __ptr64)" ?GetEnterpriseIdForNetworkFile@@YAJPEAXPEBGPEAPEAGPEA_N@Z
0x1800013D0: "__cdecl TlgCreateSz" _TlgCreateSz
0x18008E038: "__cdecl _imp_OutputDebugStringW" __imp_OutputDebugStringW
0x180084540: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatus_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatus_Rtti_Properties
0x18007EB20: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18001F5A0: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18007E760: "const Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::`vftable'{for `IInspectable'}" ??_7ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@6BIInspectable@@@
0x180028380: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetPrimaryManagedIdentityForNetworkEndpointAsync(struct Windows::Networking::IHostName * __ptr64,struct Windows::Foundation::IAsyncOperation<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?GetPrimaryManagedIdentityForNetworkEndpointAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUIHostName@Networking@4@PEAPEAU?$IAsyncOperation@PEAUHSTRING__@@@Foundation@4@@Z
0x18007F0A0: "const Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>'}" ??_7?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18007F0D0: "const Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `IWeakReferenceSource'}" ??_7?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@6BIWeakReferenceSource@@@
0x18006888C: ParseProtectorDescriptor
0x180017B90: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::operator+=(unsigned short const * __ptr64) __ptr64" ??Y?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV01@PEBG@Z
0x180038EB0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WCI@EAAKXZ
0x1800BE068: "__cdecl _imp_EdpUnprotectFile" __imp_EdpUnprotectFile
0x180001F28: "long __cdecl StringCchCatW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCatW@@YAJPEAG_KPEBG@Z
0x1800B64D0: WinrtTypeSerializationInfo___x_Windows_CSecurity_CDataProtection_CIUserDataStorageItemProtectionInfo__MIDL_TypeFormatString
0x180025D30: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180012160: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180026130: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18007AD70: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x1800394C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18008DDE8: "__cdecl _imp_IUnknown_Release_Proxy" __imp_IUnknown_Release_Proxy
0x1800BE120: api-ms-win-appmodel-state-l1-2-0_NULL_THUNK_DATA_DLA
0x18006E4E0: HSTRING_UserFree
0x180075B30: "const wistd::_Func_base<void,struct _EDP_DPL_WNF_KEYS_STATE_DATA const & __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@XAEBU_EDP_DPL_WNF_KEYS_STATE_DATA@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@6B@
0x1800122C4: "public: long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::SaveFileAsContainerAsyncImpl(struct Windows::Storage::IStorageFile * __ptr64,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerExportResult * __ptr64> * __ptr64 * __ptr64) __ptr64" ?SaveFileAsContainerAsyncImpl@FileProtectionManager@EnterpriseData@Security@Windows@@QEAAJPEAUIStorageFile@Storage@4@PEAU?$IIterable@PEAUHSTRING__@@@Collections@Foundation@4@PEAPEAU?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@94@@Z
0x18006D510: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x180043C50: "public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::Release(void) __ptr64" ?Release@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@UEAAKXZ
0x18007B7B8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIInspectable@@@
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180083430: ??_7?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18008E9B8: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x18008E780: "__cdecl _imp_??1exception@@UEAA@XZ" __imp_??1exception@@UEAA@XZ
0x18007ABB8: "const std::_Ref_count_base::`vftable'" ??_7_Ref_count_base@std@@6B@
0x1800B23A8: api-ms-win-appmodel-state-l1-2-0_NULL_THUNK_DATA_DLB
0x18007DF48: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Security::EnterpriseData::IProtectionPolicyManager2'}" ??_7?$RuntimeClass@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIProtectionPolicyManager2@EnterpriseData@Security@Windows@@@
0x180083710: "const Windows::Internal::AsyncWindowOperation::CWindowData::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7CWindowData@AsyncWindowOperation@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18001DB00: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18008E340: "__cdecl _imp_CompareStringOrdinal" __imp_CompareStringOrdinal
0x18009B6D0: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_ProtectionPolicyManagerInternal" ?RuntimeClass_Windows_Security_EnterpriseData_ProtectionPolicyManagerInternal@@3QBGB
0x180020C40: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@_N@Foundation@3@@Z
0x1800B2DB0: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x18008E730: "__cdecl _imp_??0exception@@QEAA@XZ" __imp_??0exception@@QEAA@XZ
0x18009BA80: "__cdecl GUID_da6f771e_d39d_405e_aa6c_1a3cccb72a39" _GUID_da6f771e_d39d_405e_aa6c_1a3cccb72a39
0x1800B7090: "struct Microsoft::WRL::Details::FactoryCache Windows::Security::EnterpriseData::__objectFactory__ProtectionPolicyManagerStatics" ?__objectFactory__ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180044C80: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18007FA80: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180091C68: "too many files open in system" ??_C@_0BO@HACHBEKI@too?5many?5files?5open?5in?5system?$AA@
0x180026E30: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::get_Identities(struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?get_Identities@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UEAAJPEAPEAU?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@4@@Z
0x180060C10: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x1800924F0: "__cdecl GUID_47995edc_6cec_4e3a_b251_9e7485d79e7a" _GUID_47995edc_6cec_4e3a_b251_9e7485d79e7a
0x1800B2B30: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0
0x180050250: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180091958: "host unreachable" ??_C@_0BB@DHFDFGDM@host?5unreachable?$AA@
0x1800B1780: api-ms-win-appmodel-state-l1-2-0_NULL_THUNK_DATA_DLN
0x1800260F0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18007F940: "const Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct IMarshal>'}" ??_7?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00UIMarshal@@@Details@WRL@Microsoft@@@
0x18007A778: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180091FE0: "__cdecl GUID_e827e8b9_08d9_4a8e_a0ac_fe5ed3cbbbd3" _GUID_e827e8b9_08d9_4a8e_a0ac_fe5ed3cbbbd3
0x180075DB0: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics4ProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics4ProxyVtbl
0x1800935B0: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatus
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18004CBD0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800BE040: "__cdecl _imp_EdpSetCredServiceInfo" __imp_EdpSetCredServiceInfo
0x180005AB4: "bool __cdecl wil::details::in1diag3::Log_HrIfMsg(void * __ptr64,unsigned int,char const * __ptr64,long,bool,char const * __ptr64,...)" ?Log_HrIfMsg@in1diag3@details@wil@@YA_NPEAXIPEBDJ_N1ZZ
0x180012160: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef(void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180038BC0: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_614a79af92885990b2e935766cfa398d>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x18008B8E0: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfo_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfo_Rtti
0x180008AA0: "enum FEATURE_ENABLED_STATE __cdecl wil::details::WilApiImpl_GetFeatureEnabledState(unsigned int,enum FEATURE_CHANGE_TIME)" ?WilApiImpl_GetFeatureEnabledState@details@wil@@YA?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@Z
0x180028950: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::add_ProtectedAccessSuspending(struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_ProtectedAccessSuspending@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAU?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x18007EA80: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@Details@23@@Details@12@@
0x180028950: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::add_ProtectedContentRevoked(struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_ProtectedContentRevoked@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAU?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x1800B6D00: "void (__cdecl* __ptr64 wil::details::g_pfnRethrow)(void)" ?g_pfnRethrow@details@wil@@3P6AXXZEA
0x180050FC0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18004CCC0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180018F58: "public: long __cdecl Microsoft::WRL::Wrappers::HString::Set<unsigned short const * __ptr64>(unsigned short const * __ptr64 const & __ptr64,struct Microsoft::WRL::Details::Dummy) __ptr64" ??$Set@PEBG@HString@Wrappers@WRL@Microsoft@@QEAAJAEBQEBGUDummy@Details@23@@Z
0x18005CEB0: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::Release(void) __ptr64" ?Release@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x1800873A0: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatus_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatus_Rtti_Properties
0x180019290: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18006F424: "__cdecl _imp_load_EfsValidateUserForConsumer" __imp_load_EfsValidateUserForConsumer
0x1800BE0B8: "__cdecl _imp_CreateRandomAccessStreamOnFileWithOptions" __imp_CreateRandomAccessStreamOnFileWithOptions
0x18009E3B8: "__cdecl GUID_68c6a1b9_de39_42c3_8d28_bf40a5126541" _GUID_68c6a1b9_de39_42c3_8d28_bf40a5126541
0x1800399C0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180092880: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_BufferProtectUnprotectResult" ?RuntimeClass_Windows_Security_EnterpriseData_BufferProtectUnprotectResult@@3QBGB
0x180027020: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::put_DataDescription(struct HSTRING__ * __ptr64) __ptr64" ?put_DataDescription@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@@Z
0x1800397D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800A3177: ?_TlgEvent@?3???$ProtectionPolicyManagerGetPrimaryManagedIdentityForNetworkEndpointAsyncPrimaryIdentityCheck@AEA_NAEA_N@EfsTelemetry@@SAXAEA_N0@Z@4U<unnamed-type-_TlgEvent>@?3???$ProtectionPolicyManagerGetPrimaryManagedIdentityForNetworkEndpointAsyncPrimaryIdentityCheck@AEA_NAEA_N@1@SAX00@Z@B
0x18001DB00: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18007F0F0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180004A90: ?RegisterWinRTObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAPEBGPEAPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@I@Z
0x18009D440: ".ini" ??_C@_19PGJFMJNJ@?$AA?4?$AAi?$AAn?$AAi?$AA?$AA@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::StateRepository::IPackageStatics>::~ComPtr<struct Windows::Internal::StateRepository::IPackageStatics>(void) __ptr64" ??1?$ComPtr@UIPackageStatics@StateRepository@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180095F50: "Windows.Security.EnterpriseData." ??_C@_1MA@FDDKGIOC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800317A0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::RemoveAt(unsigned int) __ptr64" ?RemoveAt@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJI@Z
0x18001F8F0: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x1800B6D60: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x18005C96C: "void __cdecl LogPerfUnprotectSecretForEnterprise(union _LARGE_INTEGER const & __ptr64,union _LARGE_INTEGER const & __ptr64)" ?LogPerfUnprotectSecretForEnterprise@@YAXAEBT_LARGE_INTEGER@@0@Z
0x180025DB0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::Release`adjustor{32}' (void) __ptr64" ?Release@FileProtectionInfo@EnterpriseData@Security@Windows@@WCA@EAAKXZ
0x18009D648: ".ps1" ??_C@_19CEJANFNB@?$AA?4?$AAp?$AAs?$AA1?$AA?$AA@
0x18007D160: "const Windows::Security::EnterpriseData::ProtectionPolicyManager::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7ProtectionPolicyManager@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180080430: ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@234@@Details@12@@
0x180091818: "already connected" ??_C@_0BC@DFIBIBIL@already?5connected?$AA@
0x1800B1440: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_ntuser_private_l1_1_1_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_ntuser_private_l1_1_1_dll
0x18007C750: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> >'}" ??_7ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@23@@Details@WRL@Microsoft@@@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::IStorageItem * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::IStorageItem * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180039F00: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@DataProtectionInfo@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18007DE90: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,1,struct Microsoft::WRL::Details::ImplementsMarker<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics> >,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>'}" ??_7ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$00U?$ImplementsMarker@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@@Details@23@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@523@VNil@523@@Details@WRL@Microsoft@@@
0x18005EAD0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAAKXZ
0x180039190: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800190B8: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Windows::Security::EnterpriseData::FileProtectionInfo,class Windows::Security::EnterpriseData::FileProtectionInfo,enum Windows::Security::EnterpriseData::FileProtectionStatus & __ptr64,bool & __ptr64,unsigned short const * __ptr64 & __ptr64,unsigned short * __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::FileProtectionInfo> >,enum Windows::Security::EnterpriseData::FileProtectionStatus & __ptr64,bool & __ptr64,unsigned short const * __ptr64 & __ptr64,unsigned short * __ptr64 &&)" ??$MakeAndInitialize@VFileProtectionInfo@EnterpriseData@Security@Windows@@V1234@AEAW4FileProtectionStatus@234@AEA_NAEAPEBGPEAG@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VFileProtectionInfo@EnterpriseData@Security@Windows@@@WRL@Microsoft@@@012@AEAW4FileProtectionStatus@EnterpriseData@Security@Windows@@AEA_NAEAPEBG$$QEAPEAG@Z
0x180091B80: "operation would block" ??_C@_0BG@OEMDKMEE@operation?5would?5block?$AA@
0x1800B6488: WinrtTypeSerializationInfo_HSTRING__MIDL_TypeFormatString
0x180062B10: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B6430: "__cdecl _security_cookie_complement" __security_cookie_complement
0x18008E440: "__cdecl _imp_InitOnceBeginInitialize" __imp_InitOnceBeginInitialize
0x18007B4E8: "const Windows::Security::EnterpriseData::FileProtectionManager::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,1,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,class Microsoft::WRL::Details::Nil>'}" ??_7FileProtectionManager@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$00UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@567@UIFileProtectionManagerStatics3@567@VNil@Details@23@@Details@WRL@Microsoft@@@
0x18009BA08: "__cdecl GUID_98b9acc1_4b56_532e_ac73_03d5291cca90" _GUID_98b9acc1_4b56_532e_ac73_03d5291cca90
0x180066888: DpmCvCredentialExists
0x180010AB0: "public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::Release(void) __ptr64" ?Release@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAKXZ
0x180079EA8: "const StaIfSupportedThreadPoolActivationFactory<class Windows::Security::EnterpriseData::FileProtectionManager,1,class Microsoft::WRL::Details::Nil>::`vftable'{for `StaIfSupportedThreadPoolFactoryBase<class Windows::Security::EnterpriseData::FileProtectionManager,1>'}" ??_7?$StaIfSupportedThreadPoolActivationFactory@VFileProtectionManager@EnterpriseData@Security@Windows@@$00VNil@Details@WRL@Microsoft@@@@6B?$StaIfSupportedThreadPoolFactoryBase@VFileProtectionManager@EnterpriseData@Security@Windows@@$00@@@
0x180025D30: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180083798: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::`vftable'{for `Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>'}" ??_7?$RuntimeClass@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@WRL@Microsoft@@6B?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@
0x18003CDEC: "long __cdecl Windows::Internal::MakeAsyncOperationHelper<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IDataProtectionInfo>,class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64,class Windows::Internal::ComTaskPoolHandler>(class Windows::Internal::ComTaskPoolHandler &&,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64> * __ptr64 * __ptr64,enum TrustLevel,class Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IDataProtectionInfo> > * __ptr64)" ??$MakeAsyncOperationHelper@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@Windows@@PEAVDataProtectionInfo@EnterpriseData@Security@3@VComTaskPoolHandler@23@@Internal@Windows@@YAJ$$QEAVComTaskPoolHandler@01@PEAPEAU?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@1@W4TrustLevel@@PEAV?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@Windows@@@01@@Z
0x18007A118: "const Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>::`vftable'" ??_7?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@6B@
0x18006F587: "__cdecl _imp_load_IsImmersiveWindow" __imp_load_IsImmersiveWindow
0x180093290: IID___FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedAccessSuspendingEventArgs
0x180062A20: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E090: "__cdecl _imp_RaiseException" __imp_RaiseException
0x180005BCC: "long __cdecl wil::wnf_query_nothrow(struct _WNF_STATE_NAME const & __ptr64,bool * __ptr64,struct wil::WNF_CHANGE_STAMP_STRUCT * __ptr64)" ?wnf_query_nothrow@wil@@YAJAEBU_WNF_STATE_NAME@@PEA_NPEAUWNF_CHANGE_STAMP_STRUCT@1@@Z
0x18001C780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180063E04: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_List_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> > >::deallocate(struct std::_List_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_List_node@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_List_node@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAX@2@_K@Z
0x18006FA20: "void __cdecl `eh vector constructor iterator'(void * __ptr64,unsigned __int64,int,void (__cdecl*)(void * __ptr64),void (__cdecl*)(void * __ptr64))" ??_L@YAXPEAX_KHP6AX0@Z2@Z
0x18002A0F0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::IsProtectionUnderLockRequired(struct HSTRING__ * __ptr64,unsigned char * __ptr64) __ptr64" ?IsProtectionUnderLockRequired@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAE@Z
0x18009D490: ".js" ??_C@_17KGMEHDLM@?$AA?4?$AAj?$AAs?$AA?$AA@
0x18000D5F0: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state<struct wil::details::empty_wnf_state>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$wnf_subscription_state@Uempty_wnf_state@details@wil@@@details@wil@@UEAAPEAXI@Z
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180050E40: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18007B908: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18008BDA0: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectionPolicyEvaluationResult_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectionPolicyEvaluationResult_Rtti
0x18001CB30: ??_G?$CTaskWrapper@V<lambda_c2fd7731c5ae0d37e65ea73be67c0f1b>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x1800392C0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::GetRuntimeClassName`adjustor{56}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@WDI@EAAJPEAPEAUHSTRING__@@@Z
0x180039500: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180094F20: "Windows.Security.EnterpriseData." ??_C@_1LE@CAIGKHBK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180007D9C: "public: __cdecl wil::details_abi::RawUsageIndex::~RawUsageIndex(void) __ptr64" ??1RawUsageIndex@details_abi@wil@@QEAA@XZ
0x180046430: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_ab67dde2699528bd4299e8f9ce8ee43f>@@@Internal@Windows@@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x18007ABD8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800355E0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetMany(unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@PEAI@Z
0x18004CF20: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180092460: "__cdecl GUID_ed32a372_f3c8_4faa_9cfb_470148da3888" _GUID_ed32a372_f3c8_4faa_9cfb_470148da3888
0x180039100: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800263F0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::Release`adjustor{16}' (void) __ptr64" ?Release@FileProtectionInfo@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18007BA58: "const std::_System_error_category::`vftable'" ??_7_System_error_category@std@@6B@
0x180092F18: "WilStaging_02" ??_C@_0O@BKMDNGIM@WilStaging_02?$AA@
0x18007C940: "const wil::details::IEventInvocationContext::`vftable'" ??_7IEventInvocationContext@details@wil@@6B@
0x180015A00: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800B71CC: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUoryUzkkorxzgrlmrwvmgrgbUoryUlyquivUznwGEUkivxlnkOlyq@ApplicationIdentity" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUoryUzkkorxzgrlmrwvmgrgbUoryUlyquivUznwGEUkivxlnkOlyq@ApplicationIdentity
0x180081908: "const Windows::Security::DataProtection::UserDataBufferUnprotectResult::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7UserDataBufferUnprotectResult@DataProtection@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18007A620: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18006711C: "long __cdecl EfsConstructRmsProtectorString(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?EfsConstructRmsProtectorString@@YAJPEBG0PEAPEAG@Z
0x180078F78: "__cdecl __FITypedEventHandler_2_Windows__CSecurity__CDataProtection__CUserDataProtectionManager_Windows__CSecurity__CDataProtection__CUserDataAvailabilityStateChangedEventArgsProxyVtbl" ___FITypedEventHandler_2_Windows__CSecurity__CDataProtection__CUserDataProtectionManager_Windows__CSecurity__CDataProtection__CUserDataAvailabilityStateChangedEventArgsProxyVtbl
0x1800263D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::Release`adjustor{24}' (void) __ptr64" ?Release@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@WBI@EAAKXZ
0x18008E250: "__cdecl _imp_GetProcessId" __imp_GetProcessId
0x1800B2CE8: "__cdecl _IMPORT_DESCRIPTOR_MPR" __IMPORT_DESCRIPTOR_MPR
0x1800B2DC4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-service-private-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-service-private-l1-1-0
0x180093D30: "AsyncOperationCompletedHandler`1" ??_C@_1LO@NMOFLPNI@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x1800396C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180040DF0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180093240: CLSID_PSFactoryBuffer
0x18008DD88: "__cdecl tls_used" _tls_used
0x180004A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18005F120: ??_G?$CBuffer_Impl@V<lambda_8fcabb03306c9f8765c03020018d7da6>@@UDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@MEAAPEAXI@Z
0x18004CA20: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_e1e317b25a48df3b7b760f56048e9e3d>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<unsigned char,0> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CBasicResult@E$0A@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180040EE0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IProtectedFileCreateResult> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x1800A308E: ?_TlgEvent@?3???$ProtectionPolicyManagerCreateCurrentThreadNetworkContext@AEAJ@EfsTelemetry@@SAXAEAJ@Z@4U<unnamed-type-_TlgEvent>@?3???$ProtectionPolicyManagerCreateCurrentThreadNetworkContext@AEAJ@1@SAX0@Z@B
0x1800B1300: "__cdecl _minATLObjMap_ProtectionPolicyManagerStatics" __minATLObjMap_ProtectionPolicyManagerStatics
0x18004190C: "public: __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::UserDataBufferUnprotectResult(enum Windows::Security::DataProtection::UserDataBufferUnprotectStatus,struct Windows::Storage::Streams::IBuffer * __ptr64) __ptr64" ??0UserDataBufferUnprotectResult@DataProtection@Security@Windows@@QEAA@W4UserDataBufferUnprotectStatus@123@PEAUIBuffer@Streams@Storage@3@@Z
0x1800628E0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180092D50: "__cdecl GUID_abf7527a_8435_417f_99b6_51beaf365888" _GUID_abf7527a_8435_417f_99b6_51beaf365888
0x18008DDD8: "__cdecl _imp_IUnknown_QueryInterface_Proxy" __imp_IUnknown_QueryInterface_Proxy
0x180030110: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180024484: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18007A668: "const Windows::Security::EnterpriseData::ProtectedContainerExportResult::`vftable'{for `Windows::Security::EnterpriseData::IProtectedContainerExportResult'}" ??_7ProtectedContainerExportResult@EnterpriseData@Security@Windows@@6BIProtectedContainerExportResult@123@@
0x180026020: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180040D70: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@DataProtectionInfo@EnterpriseData@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18006D58C: "__cdecl CRT_INIT" _CRT_INIT
0x18008E818: "__cdecl _imp_??0exception@@QEAA@AEBQEBD@Z" __imp_??0exception@@QEAA@AEBQEBD@Z
0x180091220: "__cdecl _sz_ext_ms_win_session_usermgr_l1_1_0_dll" __sz_ext_ms_win_session_usermgr_l1_1_0_dll
0x180091C88: "too many links" ??_C@_0P@HCOMKFCC@too?5many?5links?$AA@
0x180075B30: "const wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@JPEAU?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@6B@
0x180025CD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800B6468: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CIProtectedFileCreateResult__MIDL_TypeFormatString
0x180014780: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::Release(void) __ptr64" ?Release@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@UEAAKXZ
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180009510: "void __cdecl wil::details::RecordFeatureUsageCallback(unsigned int,enum wil_details_ServiceReportingKind,unsigned int,union wil_details_FeaturePropertyCache * __ptr64,struct wil_details_RecordUsageResult * __ptr64)" ?RecordFeatureUsageCallback@details@wil@@YAXIW4wil_details_ServiceReportingKind@@IPEATwil_details_FeaturePropertyCache@@PEAUwil_details_RecordUsageResult@@@Z
0x18008E248: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x18008E4C0: "__cdecl _imp_CloseThreadpoolWait" __imp_CloseThreadpoolWait
0x1800B6BB8: "__cdecl _hmod__api_ms_win_rtcore_ntuser_window_l1_1_0_dll" __hmod__api_ms_win_rtcore_ntuser_window_l1_1_0_dll
0x1800109A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180099B50: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CStorage__CStreams__CIBuffer
0x180082DB8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180036490: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> >,2>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x180091488: "no lock available" ??_C@_0BC@NJECKMKE@no?5lock?5available?$AA@
0x180003798: "void __cdecl wil::details::in1diag3::_FailFast_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800914F0: "operation canceled" ??_C@_0BD@MOLBPMEA@operation?5canceled?$AA@
0x18004CCE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800477F0: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180038EF0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::Release`adjustor{8}' (void) __ptr64" ?Release@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180002110: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::AddRef(void) __ptr64" ?AddRef@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAKXZ
0x1800571CC: ?I_GetBufferOrStreamProtectionIdentityAndCheckStatus@@YA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?FreeProcessHeap@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@PEAXPEAUIBuffer@Streams@Storage@Windows@@PEAUIInputStream@456@PEAPEAGPEAW4DataProtectionStatus@EnterpriseData@Security@6@PEAV?$vector@V?$ComPtr@UIBuffer@Streams@Storage@Windows@@@WRL@Microsoft@@V?$allocator@V?$ComPtr@UIBuffer@Streams@Storage@Windows@@@WRL@Microsoft@@@std@@@std@@@Z
0x1800BE148: "__cdecl _imp_GetAncestor" __imp_GetAncestor
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180033FD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18007F7B0: "const Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180006B40: "public: bool __cdecl wil::details_abi::heap_buffer::ensure(unsigned __int64) __ptr64" ?ensure@heap_buffer@details_abi@wil@@QEAA_N_K@Z
0x180077600: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileUnprotectOptionsProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileUnprotectOptionsProxyVtbl
0x1800164E0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18006DA66: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x1800B6550: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CProtectionPolicyEvaluationResult__MIDL_TypeFormatString
0x18004C6F0: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180033424: "long __cdecl Windows::Internal::Details::CreateGitHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> > >(struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> * __ptr64,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> * __ptr64 * __ptr64)" ??$CreateGitHelper@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@@Details@Internal@Windows@@YAJPEAU?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@2@PEAPEAU342@@Z
0x1800645D8: "protected: void __cdecl std::_Hash<class std::_Uset_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::_Uhash_compare<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::hash<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,struct std::equal_to<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,0> >::_Check_size(void) __ptr64" ?_Check_size@?$_Hash@V?$_Uset_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$_Uhash_compare@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$hash@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@U?$equal_to@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@$0A@@std@@@std@@IEAAXXZ
0x18005D190: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18007DDE0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x1800BE1C8: "__cdecl _imp_EdpGetEnterpriseIdForUIEnforcement" __imp_EdpGetEnterpriseIdForUIEnforcement
0x180016470: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x1800057CC: "long __cdecl wil::details::NtStatusToHr(long)" ?NtStatusToHr@details@wil@@YAJJ@Z
0x180025970: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800404DC: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18006F7E8: "public: __cdecl std::bad_alloc::bad_alloc(void) __ptr64" ??0bad_alloc@std@@QEAA@XZ
0x180023980: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800B2530: edputil_NULL_THUNK_DATA_DLB
0x180040E60: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::GetMarshalSizeMax`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?GetMarshalSizeMax@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@W7EAAJAEBU_GUID@@PEAXK1KPEAK@Z
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180092780: "__cdecl GUID_a4ed5c81_76c9_40bd_8be6_b1d90fb20ae7" _GUID_a4ed5c81_76c9_40bd_8be6_b1d90fb20ae7
0x18008E5F8: api-ms-win-core-winrt-string-l1-1-0_NULL_THUNK_DATA
0x1800761F0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfoStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfoStubVtbl
0x180042060: "public: static void __cdecl Windows::Security::DataProtection::UserDataProtectionManager::ProtectFileForConsumerHelper(struct Windows::Storage::IStorageItem * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned long,bool,struct Windows::System::IUser * __ptr64)" ?ProtectFileForConsumerHelper@UserDataProtectionManager@DataProtection@Security@Windows@@SAXPEAUIStorageItem@Storage@4@PEBGKK_NPEAUIUser@System@4@@Z
0x180021E58: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18003FB58: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18009D2B8: ".appx" ??_C@_1M@ECPGEKBK@?$AA?4?$AAa?$AAp?$AAp?$AAx?$AA?$AA@
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x18008E960: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x18002F6F0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180076820: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectedContainerImportResultStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectedContainerImportResultStubVtbl
0x18003CC80: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800395D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{64}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WEA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009CC38: "__cdecl GUID_28ff9352_5cb2_5f87_9f08_decacf4f59b3" _GUID_28ff9352_5cb2_5f87_9f08_decacf4f59b3
0x180039530: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ThreadNetworkContext@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180025840: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180062810: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18008E938: "__cdecl _imp_RtlAddAce" __imp_RtlAddAce
0x180023C38: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Internal::INilDelegate>::CopyLocal<struct Windows::Internal::INilDelegate>(struct Windows::Internal::INilDelegate * __ptr64 * __ptr64) __ptr64" ??$CopyLocal@UINilDelegate@Internal@Windows@@@?$GitPtrSupportsAgile@UINilDelegate@Internal@Windows@@@Internal@Windows@@QEAAJPEAPEAUINilDelegate@12@@Z
0x180019290: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180004370: WppControlCallback
0x18001D320: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180020CA0: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180081AF0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x1800B6BD0: "__cdecl _hmod__api_ms_win_shcore_taskpool_l1_1_0_dll" __hmod__api_ms_win_shcore_taskpool_l1_1_0_dll
0x180039360: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{16}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x1800968E0: "__FIAsyncOperationCompletedHandl" ??_C@_0GP@JCLMOPHC@__FIAsyncOperationCompletedHandl@
0x1800258D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800399E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{72}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18006FDA0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180075B60: "const wil::details::wnf_subscription_state<struct wil::details::empty_wnf_state>::`vftable'" ??_7?$wnf_subscription_state@Uempty_wnf_state@details@wil@@@details@wil@@6B@
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180026470: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180033C10: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180027590: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManager@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001D320: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x18009CB88: "internal\onecore\priv_sdk\inc\co" ??_C@_0DN@BAHMCEPE@internal?2onecore?2priv_sdk?2inc?2co@
0x1800973C0: "__x_Windows_CSecurity_CDataProte" ??_C@_0EJ@DDBFNPCD@__x_Windows_CSecurity_CDataProte@
0x18007A180: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180030AB0: "public: virtual long __cdecl Windows::Foundation::Collections::IVector_impl<struct HSTRING__ * __ptr64,1>::GetMany(unsigned int,unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IVector_impl@PEAUHSTRING__@@$00@Collections@Foundation@Windows@@UEAAJIIPEAPEAUHSTRING__@@PEAI@Z
0x180021BD0: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180090EF0: "__cdecl _sz_api_ms_win_shcore_taskpool_l1_1_0_dll" __sz_api_ms_win_shcore_taskpool_l1_1_0_dll
0x18003F5C0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIBufferProtectUnprotectResult@EnterpriseData@Security@3@@Z
0x180099C90: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectionPolicyEvaluationResult
0x180014350: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::IsContainerAsync(struct Windows::Storage::IStorageFile * __ptr64,struct Windows::Foundation::IAsyncOperation<bool> * __ptr64 * __ptr64) __ptr64" ?IsContainerAsync@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageFile@Storage@4@PEAPEAU?$IAsyncOperation@_N@Foundation@4@@Z
0x18001C570: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>,struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFolder * __ptr64> >(struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFolder * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`vector deleting destructor'(unsigned int) __ptr64" ??_EFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAVStorageFolder@Storage@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x18007B688: "const Windows::Security::EnterpriseData::FileUnprotectOptions::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7FileUnprotectOptions@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180025C50: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18006E480: ObjectStublessClient8
0x180036DD0: "public: long __cdecl wil::details::EventInvocationContext<1>::RuntimeClassInitialize(void) __ptr64" ?RuntimeClassInitialize@?$EventInvocationContext@$00@details@wil@@QEAAJXZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> >::~ComPtr<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180042A90: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::ProtectBufferAsync(struct Windows::Storage::Streams::IBuffer * __ptr64,enum Windows::Security::DataProtection::UserDataAvailability,struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::Streams::IBuffer * __ptr64> * __ptr64 * __ptr64) __ptr64" ?ProtectBufferAsync@UserDataProtectionManager@DataProtection@Security@Windows@@UEAAJPEAUIBuffer@Streams@Storage@4@W4UserDataAvailability@234@PEAPEAU?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@4@@Z
0x18006E490: ObjectStublessClient9
0x180040E60: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::GetMarshalSizeMax`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?GetMarshalSizeMax@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAJAEBU_GUID@@PEAXK1KPEAK@Z
0x180080FC8: "const Windows::Security::DataProtection::UserDataProtectionManager::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7UserDataProtectionManager@DataProtection@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18001DC80: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180062BB0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18007B2C8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180092910: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_ProtectedAccessSuspendingEventArgs" ?RuntimeClass_Windows_Security_EnterpriseData_ProtectedAccessSuspendingEventArgs@@3QBGB
0x18001D2C0: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180092C48: "__cdecl GUID_75a193e0_a344_429f_b975_04fc1f88c185" _GUID_75a193e0_a344_429f_b975_04fc1f88c185
0x18003F670: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x1800264E0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18006E380: ObjectStublessClient3
0x18006E4D0: ObjectStublessClient10
0x180041DC0: "public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::Release(void) __ptr64" ?Release@UserDataProtectionManager@DataProtection@Security@Windows@@UEAAKXZ
0x18009BF38: "appPackageFamilyName" ??_C@_1CK@CFCPJMBL@?$AAa?$AAp?$AAp?$AAP?$AAa?$AAc?$AAk?$AAa?$AAg?$AAe?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180025CB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18006E3B0: ObjectStublessClient20
0x18009B6A8: "__cdecl GUID_00000000_0000_0000_c000_000000000046" _GUID_00000000_0000_0000_c000_000000000046
0x1800B6F90: "long (__cdecl* __ptr64 g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64)" ?g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion@@3P6AJPEAU__WIL__WNF_USER_SUBSCRIPTION@@@ZEA
0x1800441E0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::ProtectStorageItem(struct Windows::Storage::IStorageItem * __ptr64,unsigned long,unsigned long) __ptr64" ?ProtectStorageItem@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@UEAAJPEAUIStorageItem@Storage@4@KK@Z
0x18008E0A8: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x18006E470: ObjectStublessClient6
0x180086648: "__cdecl _FIAsyncOperationCompletedHandler_1_HSTRING_Rtti" __FIAsyncOperationCompletedHandler_1_HSTRING_Rtti
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18006E3E0: ObjectStublessClient7
0x18009E210: "Software\Policies\Microsoft\Wind" ??_C@_1GG@FHAABADO@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x18001B8B0: ??_G?$COperationLambda2@V?$CCallAsyncLambda@V<lambda_102f5de48e76ce5823398fe179283ab8>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@23@UIInputStream@Streams@Storage@3@UIOutputStream@673@@Internal@Windows@@UEAAPEAXI@Z
0x1800341F0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18009D190: "Data\Windows\" ??_C@_1BM@FCJPGMAM@?$AAD?$AAa?$AAt?$AAa?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AA?$AA@
0x180026B30: "public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ThreadNetworkContext@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180089698: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CStorage__CStreams__CIBuffer_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CStorage__CStreams__CIBuffer_Rtti
0x180026160: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800398E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180010990: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180061020: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18006F224: "__cdecl _imp_load_VaultRemoveItem" __imp_load_VaultRemoveItem
0x180082E48: "const Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::`vftable'" ??_7?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@6B@
0x18001CF40: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18007D1E0: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@4@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180031790: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::InsertAt(unsigned int,struct HSTRING__ * __ptr64) __ptr64" ?InsertAt@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIPEAUHSTRING__@@@Z
0x1800028D4: "long __cdecl wil::details::StringCchPrintfA(char * __ptr64,unsigned __int64,char const * __ptr64,...)" ?StringCchPrintfA@details@wil@@YAJPEAD_KPEBDZZ
0x18007DD68: "struct Microsoft::WRL::Details::CreatorMap const Windows::Security::EnterpriseData::__object_ProtectionPolicyAuditInfo" ?__object_ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x18001C9C0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800484C0: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x180025E00: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B6328: "__vectorcall ??_R0?AVlogic_error@std@" ??_R0?AVlogic_error@std@@@8
0x1800311C0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::First(struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?First@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IIterator@PEAUHSTRING__@@@345@@Z
0x180050708: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18008E970: "__cdecl _imp_RtlUnsubscribeWnfNotificationWaitForCompletion" __imp_RtlUnsubscribeWnfNotificationWaitForCompletion
0x180010750: "public: virtual bool __cdecl std::error_category::equivalent(int,class std::error_condition const & __ptr64)const __ptr64" ?equivalent@error_category@std@@UEBA_NHAEBVerror_condition@2@@Z
0x18001C730: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18006BE98: EEL_GetProcessInfo
0x180061D40: ?Run@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18002EDD0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000E800: "public: static enum TrustLevel __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::InternalGetTrustLevelStatic(void)" ?InternalGetTrustLevelStatic@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@SA?AW4TrustLevel@@XZ
0x18002F4D0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180026B50: "public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::Close(void) __ptr64" ?Close@ThreadNetworkContext@EnterpriseData@Security@Windows@@UEAAJXZ
0x180018448: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::assign(char const * __ptr64,unsigned __int64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@PEBD_K@Z
0x180039250: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::Release`adjustor{40}' (void) __ptr64" ?Release@CFileRevocationManager@EnterpriseData@Security@Windows@@WCI@EAAKXZ
0x18009CED0: "sourceStorageItem" ??_C@_1CE@CHNHACKE@?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x1800559A0: "void __cdecl I_MemFree(void * __ptr64)" ?I_MemFree@@YAXPEAX@Z
0x180025F60: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::Release`adjustor{16}' (void) __ptr64" ?Release@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@WBA@EAAKXZ
0x1800256D0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180025CB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x1800180D0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800A5B4C: "__cdecl Init_thread_epoch" _Init_thread_epoch
0x180076F30: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfoProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfoProxyVtbl
0x18008DFB0: "__cdecl _imp_ObjectStublessClient15" __imp_ObjectStublessClient15
0x1800B2C84: "__cdecl _IMPORT_DESCRIPTOR_OLEAUT32" __IMPORT_DESCRIPTOR_OLEAUT32
0x1800942B0: "IAsyncOperation`1<Windows.Securi" ??_C@_1KO@PAMCALIN@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x180038D50: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::GetTrustLevel`adjustor{56}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@WDI@EAAJPEAW4TrustLevel@@@Z
0x180037850: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@3@@Z
0x18001B940: ??_G?$COperationLambda2@V?$CCallAsyncLambda@V<lambda_f1ed549fac92f36596a3c597c57042cd>@@@Internal@Windows@@V?$CBasicResult@E$0A@@23@UIStorageItem@Storage@3@U563@@Internal@Windows@@UEAAPEAXI@Z
0x180025C50: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180036430: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180002DD8: "public: virtual __cdecl wil::ResultException::~ResultException(void) __ptr64" ??1ResultException@wil@@UEAA@XZ
0x180094DA0: "Windows.Security.EnterpriseData." ??_C@_1IO@BLBKFPAG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18004CDE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800A21E8: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x1800180D0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IDeferralCompletedHandler>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIDeferralCompletedHandler@Foundation@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_d690600d8261522380ec86348df72b8b>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x180033A30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18009D4D0: ".msp" ??_C@_19OAIGMOHD@?$AA?4?$AAm?$AAs?$AAp?$AA?$AA@
0x18007D4B8: "const Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::`vftable'{for `IWeakReferenceSource'}" ??_7ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@6BIWeakReferenceSource@@@
0x180004A90: ?UnregisterWinRTObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@@Z
0x180039470: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetIids`adjustor{88}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WFI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180079B90: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<bool> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<bool> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@_N@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IProtectedContainerExportResult> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x180025980: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18004CD00: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180010990: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@DataProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18003E820: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180091620: "bad_address" ??_C@_0M@IJGMGFGP@bad_address?$AA@
0x180044D80: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18008E4A0: "__cdecl _imp_CreateThreadpoolWait" __imp_CreateThreadpoolWait
0x180097320: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EL@MDMMDEFM@__x_Windows_CSecurity_CEnterpris@
0x180015A10: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@FileUnprotectOptions@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180022610: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18004A328: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18003F200: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IDataProtectionInfo> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180022760: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18009D748: ".vbs" ??_C@_19BLGIJNNO@?$AA?4?$AAv?$AAb?$AAs?$AA?$AA@
0x18002127C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18001D480: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180001240: "__cdecl efswrtinternal_IID_Lookup" _efswrtinternal_IID_Lookup
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@UEAAPEAXI@Z
0x18003C180: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18009D728: ".ttc" ??_C@_19NMNLCMLK@?$AA?4?$AAt?$AAt?$AAc?$AA?$AA@
0x1800931D8: WNF_ENTR_EDPENFORCEMENTLEVEL_CACHED_POLICY_VALUE_CHANGED
0x180038F60: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{64}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WEA@EAAKXZ
0x1800038F4: "public: long __cdecl wil::details_abi::SemaphoreValue::CreateFromPointer(unsigned short const * __ptr64,void * __ptr64) __ptr64" ?CreateFromPointer@SemaphoreValue@details_abi@wil@@QEAAJPEBGPEAX@Z
0x180026DD0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::get_Deadline(struct Windows::Foundation::DateTime * __ptr64) __ptr64" ?get_Deadline@ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@UEAAJPEAUDateTime@Foundation@4@@Z
0x1800879E0: WinrtTypeSerializationInfo_boolean
0x180025820: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x18004CAF0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18006F828: "public: __cdecl std::out_of_range::out_of_range(class std::out_of_range const & __ptr64) __ptr64" ??0out_of_range@std@@QEAA@AEBV01@@Z
0x18000DA40: "public: virtual long __cdecl Microsoft::WRL::FtmBase::ReleaseMarshalData(struct IStream * __ptr64) __ptr64" ?ReleaseMarshalData@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@@Z
0x18002FBD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180012160: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::AddRef(void) __ptr64" ?AddRef@ProtectionPolicyManager@EnterpriseData@Security@Windows@@UEAAKXZ
0x180005FC0: "int __cdecl wil_details_SetPropertyCacheUsageCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyCacheUsageCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x18000AD44: ??1?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18001C780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180091C08: "result out of range" ??_C@_0BE@GOIPJJHG@result?5out?5of?5range?$AA@
0x180038F50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{72}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WEI@EAAKXZ
0x180041DCC: "public: __cdecl Windows::Security::DataProtection::UserDataProtectionManager::UserDataProtectionManager(struct Windows::System::IUser * __ptr64) __ptr64" ??0UserDataProtectionManager@DataProtection@Security@Windows@@QEAA@PEAUIUser@System@3@@Z
0x180060D00: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>,struct Windows::Foundation::IAsyncOperationWithProgress<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int> >(struct Windows::Foundation::IAsyncOperationWithProgress<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`vector deleting destructor'(unsigned int) __ptr64" ??_EFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@U?$IAsyncOperationWithProgress@PEAUIBuffer@Streams@Storage@Windows@@I@23@@@YAJPEAU?$IAsyncOperationWithProgress@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x1800109D0: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::Release(void) __ptr64" ?Release@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAKXZ
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18009D5C0: ".p7r" ??_C@_19DJPIGKHI@?$AA?4?$AAp?$AA7?$AAr?$AA?$AA@
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x1800A2838: ?_TlgEvent@?BO@??Stop@RMSContainerize@EfsTelemetry@@QEAAXII@Z@4U<unnamed-type-_TlgEvent>@?BO@??123@QEAAXII@Z@B
0x18001D1B0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180039B40: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetIids`adjustor{72}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WEI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180026450: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800915D0: "connection_refused" ??_C@_0BD@NGKCIFEP@connection_refused?$AA@
0x180096360: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EA@GIFFMBML@__x_Windows_CSecurity_CEnterpris@
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18001D250: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18008E490: "__cdecl _imp_SetThreadpoolWait" __imp_SetThreadpoolWait
0x18009D540: ".olb" ??_C@_19KKDDOGFE@?$AA?4?$AAo?$AAl?$AAb?$AA?$AA@
0x1800B61E8: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> wil::details::g_processLocalData" ?g_processLocalData@details@wil@@3V?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@2@A
0x18002268C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x18009B988: "__cdecl GUID_3e1fe603_f897_5263_b328_0806426b8a79" _GUID_3e1fe603_f897_5263_b328_0806426b8a79
0x18003B1C0: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::UnprotectStreamAsync(struct Windows::Storage::Streams::IInputStream * __ptr64,struct Windows::Storage::Streams::IOutputStream * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?UnprotectStreamAsync@DataProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIInputStream@Streams@Storage@4@PEAUIOutputStream@674@PEAPEAU?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x18006AD74: "long __cdecl CallerIdentity::GetPackageFamilyNameFromProcess(void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetPackageFamilyNameFromProcess@CallerIdentity@@YAJPEAXPEAPEAG@Z
0x180001BF0: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetMidEntryPointer(void)const __ptr64" ?GetMidEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x18000BB90: CdplIsAppDataProtectionSupported
0x180019364: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180025B20: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::Release`adjustor{8}' (void) __ptr64" ?Release@DataProtectionInfo@EnterpriseData@Security@Windows@@W7EAAKXZ
0x18007EF80: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18008E800: "__cdecl _imp_wcstoul" __imp_wcstoul
0x180002574: "void __cdecl wil::details::WilRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x18003C180: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::ReleaseMarshalData(struct IStream * __ptr64) __ptr64" ?ReleaseMarshalData@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAUIStream@@@Z
0x1800390D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x1800393A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180018FF4: "class std::shared_ptr<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > __cdecl std::make_shared<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,unsigned short const * __ptr64>(unsigned short const * __ptr64 &&)" ??$make_shared@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBG@std@@YA?AV?$shared_ptr@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@0@$$QEAPEBG@Z
0x18001DA80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180010990: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002EC90: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::remove_PolicyChanged(struct EventRegistrationToken) __ptr64" ?remove_PolicyChanged@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJUEventRegistrationToken@@@Z
0x18001BAC0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180010700: "public: virtual void * __ptr64 __cdecl std::error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_Eerror_category@std@@UEAAPEAXI@Z
0x180079A58: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180065FB0: DpmClQueryInfo
0x180094FE0: "Windows.Security.EnterpriseData." ??_C@_1IK@GLMMILOL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x180024ED8: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800BE208: "__cdecl _imp_EdpRequestAccess" __imp_EdpRequestAccess
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IProtectedContainerExportResult> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x1800BE220: "__cdecl _imp_EdpIsContextExemptOrEnlightenedAllowed" __imp_EdpIsContextExemptOrEnlightenedAllowed
0x180091728: "no_protocol_option" ??_C@_0BD@JHIHCGKP@no_protocol_option?$AA@
0x180025DB0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::Release`adjustor{32}' (void) __ptr64" ?Release@ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@WCA@EAAKXZ
0x180018CD0: "long __cdecl CreateSTAFactory<class Windows::Security::EnterpriseData::FileProtectionManager,1>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateSTAFactory@VFileProtectionManager@EnterpriseData@Security@Windows@@$00@@YAJPEAIPEBUCreatorMap@Details@WRL@Microsoft@@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x1800B2C5C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-1
0x1800572C4: "long __cdecl I_GetEdpContextForApp(unsigned short const * __ptr64,struct EDP_CONTEXT * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?I_GetEdpContextForApp@@YAJPEBGPEAPEAUEDP_CONTEXT@@PEAPEAG@Z
0x180091D34: "" ??_C@_00CNPNBAHC@?$AA@
0x1800828F8: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x1800049C0: DllGetClassObject
0x1800BE030: "__cdecl _imp_EfsValidateUserForConsumer" __imp_EfsValidateUserForConsumer
0x180036430: "public: virtual void * __ptr64 __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::`vector deleting destructor'(unsigned int) __ptr64" ??_EUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@UEAAPEAXI@Z
0x180026280: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@W7EAAKXZ
0x18001C730: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180079BD8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18001DB00: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18003CFB0: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::`vector deleting destructor'(unsigned int) __ptr64" ??_EDataProtectionInfo@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180039410: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetIids`adjustor{56}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WDI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180012160: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_6c38cfac8ff609ef4d7708f0f4fdc3cd>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x180050708: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18004CE60: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009DE10: "EdpCredentialQuery" ??_C@_0BD@PAMABEM@EdpCredentialQuery?$AA@
0x18003DAB4: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Storage::Streams::IOutputStream>::CopyLocal<struct Windows::Storage::Streams::IOutputStream>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Storage::Streams::IOutputStream> >) __ptr64" ??$CopyLocal@UIOutputStream@Streams@Storage@Windows@@@?$GitPtrSupportsAgile@UIOutputStream@Streams@Storage@Windows@@@Internal@Windows@@QEAAJV?$ComPtrRef@V?$ComPtr@UIOutputStream@Streams@Storage@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x18008E4D0: "__cdecl _imp_WaitForThreadpoolWaitCallbacks" __imp_WaitForThreadpoolWaitCallbacks
0x18005F0E0: "public: virtual void * __ptr64 __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAPEAXI@Z
0x180032190: "public: static void __cdecl EfsTelemetry::ProtectionPolicyManagerGetPrimaryManagedIdentityForNetworkEndpointAsyncPrimaryIdentityCheck<bool & __ptr64,bool & __ptr64>(bool & __ptr64,bool & __ptr64)" ??$ProtectionPolicyManagerGetPrimaryManagedIdentityForNetworkEndpointAsyncPrimaryIdentityCheck@AEA_NAEA_N@EfsTelemetry@@SAXAEA_N0@Z
0x180090F70: "ext-ms-win-ntuser-private-l1-1-1" ??_C@_1EC@MFGGMKFF@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAt?$AAu?$AAs?$AAe?$AAr?$AA?9?$AAp?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA1@
0x18008E848: "__cdecl _imp_memmove_s" __imp_memmove_s
0x18007CBF0: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18008DE08: "__cdecl _imp_IUnknown_AddRef_Proxy" __imp_IUnknown_AddRef_Proxy
0x18008E368: "__cdecl _imp_AcquireSRWLockShared" __imp_AcquireSRWLockShared
0x18003CCA0: "public: virtual void * __ptr64 __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAPEAXI@Z
0x180025D30: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180077840: "__cdecl __FITypedEventHandler_2_Windows__CSecurity__CDataProtection__CUserDataProtectionManager_Windows__CSecurity__CDataProtection__CUserDataAvailabilityStateChangedEventArgsStubVtbl" ___FITypedEventHandler_2_Windows__CSecurity__CDataProtection__CUserDataProtectionManager_Windows__CSecurity__CDataProtection__CUserDataAvailabilityStateChangedEventArgsStubVtbl
0x180026360: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x180050440: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18004C9B0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009E490: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x18007A7B8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@12@@
0x180092F28: "SMBAutoEncryptedFileExtensions" ??_C@_1DO@GOFDBPLJ@?$AAS?$AAM?$AAB?$AAA?$AAu?$AAt?$AAo?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAe?$AAd?$AAF?$AAi?$AAl?$AAe?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180039150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800164E0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180051000: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18008E198: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x18000F518: "public: __cdecl EfsTelemetry::RMSContainerize::~RMSContainerize(void) __ptr64" ??1RMSContainerize@EfsTelemetry@@QEAA@XZ
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18001DB00: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18009D420: ".exe" ??_C@_19DOGDICKI@?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x18004CEB0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::Release`adjustor{8}' (void) __ptr64" ?Release@UserDataProtectionManager@DataProtection@Security@Windows@@W7EAAKXZ
0x180091F90: "Local\SM0:%d:%d:%hs" ??_C@_1CI@EOLMILME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?2?$AAS?$AAM?$AA0?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x1800314D0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::IndexOf(struct HSTRING__ * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOf@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAUHSTRING__@@PEAIPEAE@Z
0x180025C90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x1800391B0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18006F624: "__cdecl _imp_load_EdpAuditAction" __imp_load_EdpAuditAction
0x180096770: "__FIAsyncOperation_1_Windows__CS" ??_C@_0FN@DIKLIOKM@__FIAsyncOperation_1_Windows__CS@
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<unsigned char,0> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CBasicResult@E$0A@@Internal@Windows@@@Internal@Windows@@6B@
0x18007D788: "const Microsoft::WRL::RuntimeClass<class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180025B20: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::Release`adjustor{8}' (void) __ptr64" ?Release@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180043FE0: "public: static unsigned short const * __ptr64 __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::InternalGetRuntimeClassNameStatic(void)" ?InternalGetRuntimeClassNameStatic@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@SAPEBGXZ
0x180001BC0: "protected: virtual void __cdecl wil::TraceLoggingProvider::Initialize(void) __ptr64" ?Initialize@TraceLoggingProvider@wil@@MEAAXXZ
0x1800918C0: "connection already in progress" ??_C@_0BP@KAIHPOGN@connection?5already?5in?5progress?$AA@
0x1800B6EE8: "struct Microsoft::WRL::Details::FactoryCache Windows::Security::EnterpriseData::__objectFactory__CFileRevocationManager" ?__objectFactory__CFileRevocationManager@EnterpriseData@Security@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x1800B7200: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> wil::details::g_threadFailureCallbacks" ?g_threadFailureCallbacks@details@wil@@3V?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@A
0x180026D10: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800193D8: "long __cdecl Microsoft::WRL::AsAgile<struct Windows::Storage::IStorageFile>(struct Windows::Storage::IStorageFile * __ptr64,class Microsoft::WRL::AgileRef * __ptr64)" ??$AsAgile@UIStorageFile@Storage@Windows@@@WRL@Microsoft@@YAJPEAUIStorageFile@Storage@Windows@@PEAVAgileRef@01@@Z
0x18006E580: NdrStubCall3
0x180026150: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{8}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@W7EAAJPEAW4TrustLevel@@@Z
0x180025830: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800BE1D0: "__cdecl _imp_EdpGetPrimaryIdentities" __imp_EdpGetPrimaryIdentities
0x18007EE10: "const Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180025B30: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x1800933A0: IID___x_Windows_CSecurity_CEnterpriseData_CIDataProtectionInfo
0x1800769D0: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResultProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResultProxyVtbl
0x1800A304E: ?_TlgEvent@?BO@??StopActivity@RMSContainerize@EfsTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x1800822F8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180043CC0: "public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::AddRef(void) __ptr64" ?AddRef@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@UEAAKXZ
0x18008DFA0: "__cdecl _imp_CStdStubBuffer2_Disconnect" __imp_CStdStubBuffer2_Disconnect
0x1800847A0: "__cdecl _FIAsyncOperation_1_boolean_Rtti" __FIAsyncOperation_1_boolean_Rtti
0x180015B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800258C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18003FB20: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800164E0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002AED0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessToFilesForAppWithMessageAndBehaviorForWindowAsync(struct HWND__ * __ptr64,struct IUnknown * __ptr64,struct HSTRING__ * __ptr64,struct IUnknown * __ptr64,struct HSTRING__ * __ptr64,unsigned int,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?RequestAccessToFilesForAppWithMessageAndBehaviorForWindowAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHWND__@@PEAUIUnknown@@PEAUHSTRING__@@12IAEBU_GUID@@PEAPEAX@Z
0x180050888: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x18006EEF4: "__cdecl _imp_load_QueryActiveSession" __imp_load_QueryActiveSession
0x180079E30: "const Windows::Security::EnterpriseData::ProtectedFileCreateResult::`vftable'{for `Windows::Security::EnterpriseData::IProtectedFileCreateResult'}" ??_7ProtectedFileCreateResult@EnterpriseData@Security@Windows@@6BIProtectedFileCreateResult@123@@
0x180009048: "public: void __cdecl wil::details::EnabledStateManager::OnStateChange(void) __ptr64" ?OnStateChange@EnabledStateManager@details@wil@@QEAAXXZ
0x180039AC0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180096FF0: "__FIAsyncOperation_1_Windows__CS" ??_C@_0FP@KEBALBE@__FIAsyncOperation_1_Windows__CS@
0x1800628F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E1D8: "__cdecl _imp_HWND_UserUnmarshal64" __imp_HWND_UserUnmarshal64
0x18009B9E8: "__cdecl GUID_2f13c006_a03a_5f69_b090_75a43e33423e" _GUID_2f13c006_a03a_5f69_b090_75a43e33423e
0x180026D90: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::get_UnprotectedBuffer(struct Windows::Storage::Streams::IBuffer * __ptr64 * __ptr64) __ptr64" ?get_UnprotectedBuffer@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@UEAAJPEAPEAUIBuffer@Streams@Storage@4@@Z
0x180039250: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{40}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x1800B2CC0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-2-0
0x180016868: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IProtectedFileCreateResult>::Set(struct Windows::Security::EnterpriseData::IProtectedFileCreateResult * __ptr64) __ptr64" ?Set@?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@Windows@@QEAAJPEAUIProtectedFileCreateResult@EnterpriseData@Security@3@@Z
0x1800445C4: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult>::Set(struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult * __ptr64) __ptr64" ?Set@?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@Windows@@QEAAJPEAUIUserDataBufferUnprotectResult@DataProtection@Security@3@@Z
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800255D0: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180004A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180081C38: ??_7?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180043AF0: "public: virtual void * __ptr64 __cdecl Windows::Security::DataProtection::UserDataProtectionManager::`vector deleting destructor'(unsigned int) __ptr64" ??_EUserDataProtectionManager@DataProtection@Security@Windows@@UEAAPEAXI@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::IAsyncOperationLocal>::~ComPtr<struct Windows::Internal::IAsyncOperationLocal>(void) __ptr64" ??1?$ComPtr@UIAsyncOperationLocal@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800B2B80: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x18001D2C0: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180038D10: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000531C: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<unsigned short const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64)" ??$WriteResultString@PEBG@details@wil@@YAPEAEPEAE0PEBGPEAPEBG@Z
0x180038DB0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManager@EnterpriseData@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18001D470: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18009B800: "__cdecl GUID_560c5521_5008_5272_a766_941f70718bc6" _GUID_560c5521_5008_5272_a766_941f70718bc6
0x1800B2AA4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-classicprovider-l1-1-0
0x180062BF0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180015A00: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManager@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180080510: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800B7030: "struct Microsoft::WRL::Details::FactoryCache Windows::Security::EnterpriseData::__objectFactory__FileUnprotectOptions" ?__objectFactory__FileUnprotectOptions@EnterpriseData@Security@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180093840: "IAsyncOperation`1<Windows.Securi" ??_C@_1IM@HLEGMIPB@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x18005FEB0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::GetMany(unsigned int,unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJIIPEAPEAUHSTRING__@@PEAI@Z
0x18009D6F8: ".sys" ??_C@_19DKJJGBOC@?$AA?4?$AAs?$AAy?$AAs?$AA?$AA@
0x1800342D0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180016470: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x18001DB00: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18007C0A0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18007B418: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@_N@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18009CEF8: "operation" ??_C@_1BE@IDGKNENF@?$AAo?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x1800225AC: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedFileCreateResult * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::ProtectedFileCreateResult * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedFileCreateResult * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::ProtectedFileCreateResult * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@@@QEAA@XZ
0x180039BD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E918: "__cdecl _imp_RtlCreateSecurityDescriptor" __imp_RtlCreateSecurityDescriptor
0x180030020: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180040CD0: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18005B580: "long __cdecl I_CheckConsumerProtectionLockedForResource(unsigned short const * __ptr64,bool * __ptr64)" ?I_CheckConsumerProtectionLockedForResource@@YAJPEBGPEA_N@Z
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x18009D6E8: ".spc" ??_C@_19ENIPGHLF@?$AA?4?$AAs?$AAp?$AAc?$AA?$AA@
0x1800867D8: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResult_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResult_Rtti_Properties
0x18009B1E0: "Windows.Foundation.IAsyncOperati" ??_C@_1MA@IHFNDMN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x18001D320: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180081298: "const Windows::Security::DataProtection::UserDataBufferUnprotectResult::`vftable'{for `IInspectable'}" ??_7UserDataBufferUnprotectResult@DataProtection@Security@Windows@@6BIInspectable@@@
0x18007DF08: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@12@@
0x180099FA8: "IProtectionPolicyManagerInterop" ??_C@_0CA@HDMPFJEI@IProtectionPolicyManagerInterop?$AA@
0x180041DB0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataProtectionManager@DataProtection@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180026EE0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180077710: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIThreadNetworkContextStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIThreadNetworkContextStubVtbl
0x18007EBC0: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIProtectionPolicyManagerStatics3@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics4@567@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@23@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@23@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@23@@Details@12@@
0x180012160: "public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::AddRef(void) __ptr64" ?AddRef@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@UEAAKXZ
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180016470: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x180016470: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18008E160: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x180034A7C: "public: static long __cdecl Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0>::RaiseEvent(...)" ?RaiseEvent@?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@Internal@Collections@Foundation@Windows@@SAJZZ
0x18004CFF0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x180040FD0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E6A0: "__cdecl _imp_GetAce" __imp_GetAce
0x1800BE3A0: twinapi.appcore_NULL_THUNK_DATA_DLA
0x18008E210: api-ms-win-core-marshal-l1-1-0_NULL_THUNK_DATA
0x180010990: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler> >::~ComPtr<class Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler> >(void) __ptr64" ??1?$ComPtr@V?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18009C040: "Windows.Foundation.AsyncOperatio" ??_C@_1OE@KONAJLCO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x180080AF0: "const Microsoft::WRL::RuntimeClass<class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18002B1F0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessToFilesForProcessAsync(struct Windows::Foundation::Collections::IIterable<struct Windows::Storage::IStorageItem * __ptr64> * __ptr64,unsigned int,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessToFilesForProcessAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAU?$IIterable@PEAUIStorageItem@Storage@Windows@@@Collections@Foundation@4@IPEAUIProtectionPolicyAuditInfo@234@PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@74@@Z
0x180081DB8: "const Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>::`vftable'" ??_7?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@WRL@Microsoft@@6B@
0x180031380: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::get_Size(unsigned int * __ptr64) __ptr64" ?get_Size@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAI@Z
0x180092BC8: "__cdecl GUID_53f926d2_083c_4283_b45b_81c007237e44" _GUID_53f926d2_083c_4283_b45b_81c007237e44
0x18009AF40: "Windows.Foundation.AsyncOperatio" ??_C@_1OI@GPIOFBDP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x1800313F0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetView(struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?GetView@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IVectorView@PEAUHSTRING__@@@345@@Z
0x180077200: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics4StubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics4StubVtbl
0x1800020A0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x180062990: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18008E8A8: "__cdecl _imp_NtSetInformationThread" __imp_NtSetInformationThread
0x180091390: "permission denied" ??_C@_0BC@CIJDGCDI@permission?5denied?$AA@
0x1800254D0: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800410C0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180081078: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180096D80: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EH@FIMBCEKN@__x_Windows_CSecurity_CEnterpris@
0x180039AE0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18008E438: "__cdecl _imp_WakeByAddressSingle" __imp_WakeByAddressSingle
0x180039170: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180006EF4: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Read(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64) __ptr64" ?Read@UsageIndexProperty@details_abi@wil@@QEAA_NAEAPEAEPEAE@Z
0x180019890: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180078240: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectedAccessSuspendingEventArgsProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectedAccessSuspendingEventArgsProxyVtbl
0x180062910: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::Release`adjustor{16}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x18007A428: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800BE390: "__cdecl _imp_CoreIsApplicationServiceSupported" __imp_CoreIsApplicationServiceSupported
0x180025970: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18007C648: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >,2>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$GitInvokeHelper@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@1WRL@Microsoft@@@
0x180019620: ??$MakeAndInitialize@VProtectedFileCreateResult@EnterpriseData@Security@Windows@@V1234@PEAUIStorageFile@Storage@4@$$TPEAVFileProtectionInfo@234@@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VProtectedFileCreateResult@EnterpriseData@Security@Windows@@@WRL@Microsoft@@@012@$$QEAPEAUIStorageFile@Storage@Windows@@$$QEA$$T$$QEAPEAVFileProtectionInfo@EnterpriseData@Security@6@@Z
0x180022AE0: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x18004C870: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18008E7F8: "__cdecl _imp_wcschr" __imp_wcschr
0x18007BBA8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@6B@
0x1800352DC: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::IndexOfInternal(struct HSTRING__ * __ptr64 * __ptr64,unsigned int,struct HSTRING__ * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOfInternal@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@AEAAJPEAPEAUHSTRING__@@IPEAU6@PEAIPEAE@Z
0x18009D560: ".otf" ??_C@_19MKNEPBPF@?$AA?4?$AAo?$AAt?$AAf?$AA?$AA@
0x18007F5F8: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180022760: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x180025970: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180055970: "void * __ptr64 __cdecl I_MemAlloc(unsigned __int64)" ?I_MemAlloc@@YAPEAX_K@Z
0x18000B900: DpmStreamOpenToUnprotect
0x180093410: IID___x_Windows_CSecurity_CDataProtection_CIUserDataStorageItemProtectionInfo
0x18007EF18: "const Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180094AE0: "Windows.Security.EnterpriseData." ??_C@_1JO@MCKLNPKL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18009A5C0: IID___x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManagerInternalStatics
0x180082070: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@12@@
0x1800BE028: "__cdecl _imp_EfsClientFileEncryptionStatus" __imp_EfsClientFileEncryptionStatus
0x180012160: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18008E3A0: "__cdecl _imp_SetEvent" __imp_SetEvent
0x1800096D4: "long __cdecl GetSMBAutoEncryptedFileExtensions(unsigned short * __ptr64 * __ptr64 * __ptr64,unsigned long * __ptr64)" ?GetSMBAutoEncryptedFileExtensions@@YAJPEAPEAPEAGPEAK@Z
0x180075BA0: efswrt_ProxyFileInfo
0x1800773A0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResultProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResultProxyVtbl
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_aeb5c1cda6c05601229118c89a99465e>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XW4RegistryChangeKind@wil@@U_Nil@wistd@@U34@U34@U34@U34@U34@@wistd@@@details@2@XW4RegistryChangeKind@wil@@U_Nil@2@U72@U72@U72@U72@U72@@wistd@@UEAAPEAXI@Z
0x180079E10: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18008DDF8: "__cdecl _imp_NdrOleFree" __imp_NdrOleFree
0x18009ABF0: "Windows.Foundation.AsyncOperatio" ??_C@_1NA@IHHCCEJC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x180025B00: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003E990: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18005E8E8: "public: static void __cdecl EfsTelemetry::DataProtectionManagerUnprotectStreamAsync<unsigned short * __ptr64,long & __ptr64>(unsigned short * __ptr64 &&,long & __ptr64)" ??$DataProtectionManagerUnprotectStreamAsync@PEAGAEAJ@EfsTelemetry@@SAX$$QEAPEAGAEAJ@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct HSTRING__ * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct HSTRING__ * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18004A4B8: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18009DA58: "vector<T> too long" ??_C@_0BD@OLBABOEK@vector?$DMT?$DO?5too?5long?$AA@
0x18000AC60: GetEnterpriseIdForNetworkPath
0x18000B810: DpmStreamOpenToProtectToIdentity
0x180048080: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180025D00: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::Release`adjustor{8}' (void) __ptr64" ?Release@FileProtectionManager@EnterpriseData@Security@Windows@@W7EAAKXZ
0x18007E5B8: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@@
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_fc514112112ff0e6dbf85a250e8fc7b9>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x1800839C0: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource>'}" ??_7?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@@Details@WRL@Microsoft@@@
0x180093480: IID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatus
0x180039CCC: "public: long __cdecl Windows::Storage::Streams::DefaultMarshaler::GetMarshalSizeMax(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?GetMarshalSizeMax@DefaultMarshaler@Streams@Storage@Windows@@QEAAJAEBU_GUID@@PEAXK1KPEAK@Z
0x1800108D0: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_System_error_category::message(int)const __ptr64" ?message@_System_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x18007FE08: "struct Microsoft::WRL::Details::CreatorMap const Windows::Security::EnterpriseData::__object_DataProtectionManager" ?__object_DataProtectionManager@EnterpriseData@Security@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18003BE60: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002F620: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180026150: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{8}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@W7EAAJPEAW4TrustLevel@@@Z
0x1800B6BF8: "__cdecl _hmod__ext_ms_win_devmgmt_policy_l1_1_0_dll" __hmod__ext_ms_win_devmgmt_policy_l1_1_0_dll
0x18001FDE0: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18007CE80: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@
0x180067738: MdmGetEdpEnforcementLevel
0x180098130: AlternateIID___FIAsyncOperation_1_boolean
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x180025970: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18008E948: "__cdecl _imp_RtlQueryInformationAcl" __imp_RtlQueryInformationAcl
0x180025E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18001D480: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180062B90: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800043F8: "__cdecl TlgDefineProvider_annotation__Tlgg_hEfsWrtTraceLoggingProviderProv" _TlgDefineProvider_annotation__Tlgg_hEfsWrtTraceLoggingProviderProv
0x180010980: "public: static unsigned short const * __ptr64 __cdecl Windows::Security::EnterpriseData::FileProtectionManager::InternalGetRuntimeClassNameStatic(void)" ?InternalGetRuntimeClassNameStatic@FileProtectionManager@EnterpriseData@Security@Windows@@SAPEBGXZ
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18007C600: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> >,2>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@1WRL@Microsoft@@@
0x18002E650: "bool __cdecl Windows::Security::EnterpriseData::CheckRevocationSince(unsigned short const * __ptr64,unsigned short const * __ptr64,struct Windows::Foundation::DateTime,bool * __ptr64)" ?CheckRevocationSince@EnterpriseData@Security@Windows@@YA_NPEBG0UDateTime@Foundation@3@PEA_N@Z
0x180039670: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800300A0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18006DE7C: "void __cdecl `eh vector destructor iterator'(void * __ptr64,unsigned __int64,int,void (__cdecl*)(void * __ptr64))" ??_M@YAXPEAX_KHP6AX0@Z@Z
0x180001308: "__cdecl TlgWrite" _TlgWrite
0x18009D590: ".p7m" ??_C@_19DBICCNLB@?$AA?4?$AAp?$AA7?$AAm?$AA?$AA@
0x180082A90: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18003D000: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::`vector deleting destructor'(unsigned int) __ptr64" ??_EBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180002110: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x180081EF0: ??_7UserDataProtectionManagerStatics@DataProtection@Security@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@234@@Details@WRL@Microsoft@@@
0x18009D7E8: ".wsf" ??_C@_19HIIPOLND@?$AA?4?$AAw?$AAs?$AAf?$AA?$AA@
0x1800B64F0: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CIProtectedContainerImportResult__MIDL_TypeFormatString
0x18008E9D8: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x1800B6F3C: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x18006664C: "long __cdecl DpmCvSecurelyDeleteVaultItem(struct _VAULT_ITEM * __ptr64)" ?DpmCvSecurelyDeleteVaultItem@@YAJPEAU_VAULT_ITEM@@@Z
0x18009D7F4: "." ??_C@_13JOFGPIOO@?$AA?4?$AA?$AA@
0x18009DAD8: "__cdecl GUID_1e466dc5_840f_54f9_b877_5e3a9f4b6c74" _GUID_1e466dc5_840f_54f9_b877_5e3a9f4b6c74
0x18009E380: "onecore\shell\lib\calleridentity" ??_C@_0DE@CJAKDCPI@onecore?2shell?2lib?2calleridentity@
0x18001AB20: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::FileProtectionManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFileProtectionManager@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x18008A9E0: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResult_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResult_Rtti_Properties
0x18009D2A0: ".appxbundle" ??_C@_1BI@GOFHMFL@?$AA?4?$AAa?$AAp?$AAp?$AAx?$AAb?$AAu?$AAn?$AAd?$AAl?$AAe?$AA?$AA@
0x180038D60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{48}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WDA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800180D0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,2>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$01@WRL@Microsoft@@UEAAPEAXI@Z
0x18009C200: "Windows.Foundation.AsyncOperatio" ??_C@_1NA@LGADGLGB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x180026170: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001DC20: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18004F570: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x180039580: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{56}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAJPEAPEAUHSTRING__@@@Z
0x180029F80: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetEnforcementLevel(struct HSTRING__ * __ptr64,enum Windows::Security::EnterpriseData::EnforcementLevel * __ptr64) __ptr64" ?GetEnforcementLevel@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAW4EnforcementLevel@234@@Z
0x180081FE8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180041A80: "public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::Release(void) __ptr64" ?Release@UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@UEAAKXZ
0x18001B700: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_f99f50045eaf23b70f327a348292be8e>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x18001F1B0: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800B2C70: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l2-1-0
0x180037040: "public: virtual long __cdecl wil::details::EventInvocationContext<1>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$EventInvocationContext@$00@details@wil@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800927B0: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_ProtectedContainerImportResult" ?RuntimeClass_Windows_Security_EnterpriseData_ProtectedContainerImportResult@@3QBGB
0x180039250: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{40}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x180092D20: "__cdecl GUID_6918849a_624f_46d6_b241_e9cd5fdf3e3f" _GUID_6918849a_624f_46d6_b241_e9cd5fdf3e3f
0x1800391E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180016660: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAKXZ
0x180060240: ??_G?$COperationLambda0@V?$CCallAsyncStagedLambda@V<lambda_e75931b9b3cc6e1c822864330760d111>@@@Internal@Windows@@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@23@@Internal@Windows@@UEAAPEAXI@Z
0x180095230: "Windows.Security.EnterpriseData." ??_C@_1JC@CHPAAFKL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x180091E58: "Msg:[%ws] " ??_C@_1BG@MCLOHHAM@?$AAM?$AAs?$AAg?$AA?3?$AA?$FL?$AA?$CF?$AAw?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x180017EE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAKXZ
0x180010A40: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@UEAAKXZ
0x180056F2C: ?I_GetEnterpriseIdentity@@YA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?FreeProcessHeap@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@PEBGPEAXPEAW4DataProtectionStatus@EnterpriseData@Security@Windows@@@Z
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x1800396D0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{24}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x18009B668: "__cdecl GUID_c211026e_9e63_5452_ba54_3a07d6a96874" _GUID_c211026e_9e63_5452_ba54_3a07d6a96874
0x1800774A0: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfoProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfoProxyVtbl
0x18000BF50: CdplUnprotectSecret
0x180016470: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180077FF0: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectedAccessResumedEventArgsStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectedAccessResumedEventArgsStubVtbl
0x1800410A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800257E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180024C80: ??0?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x180025E40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18000BF70: CdplIsAppAllowedToRun
0x1800B2470: FeClient_NULL_THUNK_DATA_DLB
0x18005EA50: "protected: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@MEAAPEAXI@Z
0x18007B100: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18008E360: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x18009B648: "__cdecl GUID_0000015b_0000_0000_c000_000000000046" _GUID_0000015b_0000_0000_c000_000000000046
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180025EB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x1800BE0A0: FeClient_NULL_THUNK_DATA_DLA
0x180015AE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::put_Audit(unsigned char) __ptr64" ?put_Audit@FileUnprotectOptions@EnterpriseData@Security@Windows@@UEAAJE@Z
0x180044760: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800B1700: FeClient_NULL_THUNK_DATA_DLN
0x18009CC98: "__cdecl GUID_aa8164da_d880_59f5_8093_664d052d74b5" _GUID_aa8164da_d880_59f5_8093_664d052d74b5
0x18007E8F0: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::`vftable'{for `IActivationFactory'}" ??_7ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@6BIActivationFactory@@@
0x1800446F0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18006E3F0: ObjectStublessClient13
0x18008E1C0: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x1800925C0: "__cdecl GUID_00000003_0000_0000_c000_000000000046" _GUID_00000003_0000_0000_c000_000000000046
0x18003C180: "public: virtual long __cdecl Windows::Internal::AsyncWindowOperation::CWindowData::ContextSensitiveHelp(int) __ptr64" ?ContextSensitiveHelp@CWindowData@AsyncWindowOperation@Internal@Windows@@UEAAJH@Z
0x18004CDB0: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180036430: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001DB00: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180003D74: "public: __cdecl wil::details_abi::ThreadLocalData::~ThreadLocalData(void) __ptr64" ??1ThreadLocalData@details_abi@wil@@QEAA@XZ
0x180006438: "long __cdecl wil_details_StagingConfig_Load(struct wil_details_StagingConfig * __ptr64,enum wil_FeatureStore,unsigned __int64,void * __ptr64,int)" ?wil_details_StagingConfig_Load@@YAJPEAUwil_details_StagingConfig@@W4wil_FeatureStore@@_KPEAXH@Z
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180025A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18009B7C0: "__cdecl GUID_384e9499_d491_5297_beba_b33a3d67f207" _GUID_384e9499_d491_5297_beba_b33a3d67f207
0x180012160: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::AddRef(void) __ptr64" ?AddRef@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@UEAAKXZ
0x180019890: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180016B30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18008E7D8: "__cdecl _imp__wcsnicmp" __imp__wcsnicmp
0x18001CF40: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18008E168: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x18008E698: "__cdecl _imp_RevertToSelf" __imp_RevertToSelf
0x180082F00: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >'}" ??_7?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@12@@
0x18008E4F0: "__cdecl _imp_DecodePointer" __imp_DecodePointer
0x180023980: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18009D5F8: ".pem" ??_C@_19HAMEIEEN@?$AA?4?$AAp?$AAe?$AAm?$AA?$AA@
0x1800394A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180025D30: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180019620: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Windows::Security::EnterpriseData::ProtectedFileCreateResult,class Windows::Security::EnterpriseData::ProtectedFileCreateResult,struct Windows::Storage::IStorageFile * __ptr64,struct Windows::Storage::Streams::IRandomAccessStream * __ptr64,class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::ProtectedFileCreateResult> >,struct Windows::Storage::IStorageFile * __ptr64 &&,struct Windows::Storage::Streams::IRandomAccessStream * __ptr64 &&,class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64 &&)" ??$MakeAndInitialize@VProtectedFileCreateResult@EnterpriseData@Security@Windows@@V1234@PEAUIStorageFile@Storage@4@PEAUIRandomAccessStream@Streams@64@PEAVFileProtectionInfo@234@@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VProtectedFileCreateResult@EnterpriseData@Security@Windows@@@WRL@Microsoft@@@012@$$QEAPEAUIStorageFile@Storage@Windows@@$$QEAPEAUIRandomAccessStream@Streams@56@$$QEAPEAVFileProtectionInfo@EnterpriseData@Security@6@@Z
0x180080F38: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x1800109A0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180018EE4: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18006E4B0: CStdStubBuffer_CountRefs
0x180011474: ??1?$shared_any_t@V?$shared_storage@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@details@wil@@@wil@@QEAA@XZ
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18001D470: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180039890: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ThreadNetworkContext@EnterpriseData@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180093010: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1GC@KMNDFHGJ@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180020E10: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180040F00: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x18001A45C: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::FileProtectionManager>::~ComPtr<class Windows::Security::EnterpriseData::FileProtectionManager>(void) __ptr64" ??1?$ComPtr@VFileProtectionManager@EnterpriseData@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180093460: IID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResult
0x180040FC0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@DataProtectionInfo@EnterpriseData@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180026220: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::GetRuntimeClassName`adjustor{8}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@W7EAAJPEAPEAUHSTRING__@@@Z
0x1800260D0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180023980: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18001CFD0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180091848: "argument out of domain" ??_C@_0BH@CGIMPKIM@argument?5out?5of?5domain?$AA@
0x1800880B0: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResult_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResult_Rtti_Properties
0x180099D30: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectionPolicyEvaluationResult
0x18008DFC8: "__cdecl _imp_ObjectStublessClient16" __imp_ObjectStublessClient16
0x18008E5B8: "__cdecl _imp_WindowsGetStringRawBuffer" __imp_WindowsGetStringRawBuffer
0x180091450: "no such file or directory" ??_C@_0BK@NDOCBPGE@no?5such?5file?5or?5directory?$AA@
0x18001D320: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x18004F720: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001CFD0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18007F138: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x1800B6BB0: "__cdecl _hmod__api_ms_win_rtcore_ntuser_synch_l1_1_0_dll" __hmod__api_ms_win_rtcore_ntuser_synch_l1_1_0_dll
0x1800B1500: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_usermgr_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_usermgr_l1_1_0_dll
0x18007A528: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180034514: ?DoAsyncInvoke@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@AEAAJ$$QEAV?$function@$$A6AJPEAU?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z@wistd@@@Z
0x180079F78: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18008D7B8: "__cdecl efswrtinternal_InterfaceNamesList" _efswrtinternal_InterfaceNamesList
0x18006DEEC: "void __cdecl __ArrayUnwind(void * __ptr64,unsigned __int64,int,void (__cdecl*)(void * __ptr64))" ?__ArrayUnwind@@YAXPEAX_KHP6AX0@Z@Z
0x180026430: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180016B00: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult>::~ComPtr<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult>(void) __ptr64" ??1?$ComPtr@VBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18008DE68: "__cdecl _imp_CStdStubBuffer_DebugServerRelease" __imp_CStdStubBuffer_DebugServerRelease
0x1800918A8: "connection aborted" ??_C@_0BD@MGNDDEGM@connection?5aborted?$AA@
0x18008C320: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResult_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResult_Rtti
0x18006E540: HSTRING_UserUnmarshal
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18009B638: "__cdecl GUID_5fb52445_1407_4f25_9aa4_ac25bb3a9606" _GUID_5fb52445_1407_4f25_9aa4_ac25bb3a9606
0x1800762D0: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyAuditInfoProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyAuditInfoProxyVtbl
0x180008C80: "void __cdecl wil::details::WilApiImpl_SubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?WilApiImpl_SubscribeFeatureStateChangeNotification@details@wil@@YAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x18005CD80: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001BAC0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@4@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007CB68: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs'}" ??_7?$RuntimeClass@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x180049F10: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18004D000: "public: virtual long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CFileRevocationManager@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180039BC0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{32}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x180093090: "CdplProtectFileToLevel: %ws is n" ??_C@_0FF@EKHJJPJI@CdplProtectFileToLevel?3?5?$CFws?5is?5n@
0x180044860: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180040BD0: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180091948: "file too large" ??_C@_0P@DNAJLBJK@file?5too?5large?$AA@
0x18009DA38: "Unprotecting %ws from level %u" ??_C@_0BP@LLKKIOG@Unprotecting?5?$CFws?5from?5level?5?$CFu?$AA@
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18003CCA0: "protected: virtual void * __ptr64 __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@MEAAPEAXI@Z
0x180007F94: "public: void __cdecl wil::details_abi::SubscriptionList::SubscribeUnderLock(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64) __ptr64" ?SubscribeUnderLock@SubscriptionList@details_abi@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,struct _EDP_DPL_WNF_KEYS_STATE_DATA const & __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@XAEBU_EDP_DPL_WNF_KEYS_STATE_DATA@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@UEAAPEAXI@Z
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180082CE8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x1800827D0: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B@
0x18000E810: "public: virtual void * __ptr64 __cdecl std::_Ref_count_base::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Ref_count_base@std@@UEAAPEAXI@Z
0x18004F740: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180049070: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18007B0C0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180092870: "__cdecl GUID_256bbc3d_1c5d_4260_8c75_9144cfb78ba9" _GUID_256bbc3d_1c5d_4260_8c75_9144cfb78ba9
0x1800A2A06: ?_TlgEvent@?M@??StopActivity@RMSContainerize@EfsTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18000C0E0: ??1?$function@$$A6AJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Z@wistd@@QEAA@XZ
0x18007C690: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x18009B8F0: "unsigned short const * const RuntimeClass_Windows_ApplicationModel_Core_CoreApplication" ?RuntimeClass_Windows_ApplicationModel_Core_CoreApplication@@3QBGB
0x1800BE180: "__cdecl _imp_DispatchMessageW" __imp_DispatchMessageW
0x180091A30: "no buffer space" ??_C@_0BA@PFFCAOFK@no?5buffer?5space?$AA@
0x180095B60: "Windows.Security.EnterpriseData." ??_C@_1LA@DIMCKICD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x1800A5B54: "__cdecl tls_end" _tls_end
0x180019EF0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,2>::Release(void) __ptr64" ?Release@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$01@WRL@Microsoft@@UEAAKXZ
0x180082810: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180023980: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18007F4F0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18006F4D8: "__cdecl _imp_load_BCryptGenRandom" __imp_load_BCryptGenRandom
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_609b7c0940887e78049113c22c4a2736>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x180025D50: ??_E?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x18000E580: "public: static long __cdecl RpcOptionsHelper::GetRpcOptions(struct IUnknown * __ptr64,struct IRpcOptions * __ptr64 * __ptr64)" ?GetRpcOptions@RpcOptionsHelper@@SAJPEAUIUnknown@@PEAPEAUIRpcOptions@@@Z
0x180039380: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{80}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WFA@EAAKXZ
0x180044490: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::DataProtection::UserDataProtectionManager>::~ComPtr<class Windows::Security::DataProtection::UserDataProtectionManager>(void) __ptr64" ??1?$ComPtr@VUserDataProtectionManager@DataProtection@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180025B30: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18009B3B8: "RMSDecontainerize" ??_C@_0BC@HIKNBBDC@RMSDecontainerize?$AA@
0x180018210: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::assign(unsigned short const * __ptr64) __ptr64" ?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@PEBG@Z
0x180025D00: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180075D30: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileProtectionInfo2ProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionInfo2ProxyVtbl
0x1800B70B0: "struct Microsoft::WRL::Details::FactoryCache Windows::Security::EnterpriseData::__objectFactory__DataProtectionManager" ?__objectFactory__DataProtectionManager@EnterpriseData@Security@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180059D4C: "long __cdecl RetrievePropertyValue(struct Windows::Storage::FileProperties::IStorageItemExtraProperties * __ptr64,unsigned short const * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?RetrievePropertyValue@@YAJPEAUIStorageItemExtraProperties@FileProperties@Storage@Windows@@PEBGAEBU_GUID@@PEAPEAX@Z
0x1800180D0: ??_E?$CTaskWrapper@V<lambda_a8c37c16ffb742cb9ef849ed7bb253b2>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180060908: "long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>,struct Windows::Foundation::IAsyncOperation<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64> >(struct Windows::Foundation::IAsyncOperation<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)" ??$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z
0x180039710: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{88}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WFI@EAAKXZ
0x18006E08C: "__cdecl XcptFilter" _XcptFilter
0x180091B18: "not connected" ??_C@_0O@GLMIBBEG@not?5connected?$AA@
0x180025C90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x1800673BC: EdpGetEdpEnforcementLevel
0x1800B72D8: g_header_init_ResultLoggingInitialize
0x1800974B0: "__x_Windows_CSecurity_CEnterpris" ??_C@_0DN@IFNBKEFC@__x_Windows_CSecurity_CEnterpris@
0x1800B6D18: g_pfnResultFromCaughtException_WinRt
0x180041180: "public: __cdecl ConstrainedImpersonateLoggedOnUser::~ConstrainedImpersonateLoggedOnUser(void) __ptr64" ??1ConstrainedImpersonateLoggedOnUser@@QEAA@XZ
0x18007C8F8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18007CDF8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18008E9E0: "__cdecl _xc_a" __xc_a
0x18001D320: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x1800B15C0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_edputil_dll" __DELAY_IMPORT_DESCRIPTOR_edputil_dll
0x18001CE00: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x18007E258: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6BIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@@
0x180001538: TraceLoggingRegister
0x18008E7E8: "__cdecl _imp_wcsstr" __imp_wcsstr
0x1800B6F80: "void (__cdecl* __ptr64 g_wil_details_apiSubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?g_wil_details_apiSubscribeFeatureStateChangeNotification@@3P6AXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@ZEA
0x1800061B8: "int __cdecl wil_details_FeaturePropertyCache_ReportUsageToServiceDirect(union wil_details_FeaturePropertyCache * __ptr64,unsigned int,enum wil_details_ServiceReportingKind,unsigned int,unsigned __int64)" ?wil_details_FeaturePropertyCache_ReportUsageToServiceDirect@@YAHPEATwil_details_FeaturePropertyCache@@IW4wil_details_ServiceReportingKind@@I_K@Z
0x18001A558: "long __cdecl Windows::Internal::MakeAsyncOperationHelper<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IFileProtectionInfo>,class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64,class Windows::Internal::ComTaskPoolHandler>(class Windows::Internal::ComTaskPoolHandler &&,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64> * __ptr64 * __ptr64,enum TrustLevel,class Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IFileProtectionInfo> > * __ptr64)" ??$MakeAsyncOperationHelper@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@Windows@@PEAVFileProtectionInfo@EnterpriseData@Security@3@VComTaskPoolHandler@23@@Internal@Windows@@YAJ$$QEAVComTaskPoolHandler@01@PEAPEAU?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@1@W4TrustLevel@@PEAV?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@Windows@@@01@@Z
0x18006F3CA: "__cdecl _imp_load_OefsCheckSupport" __imp_load_OefsCheckSupport
0x180012160: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::AddRef(void) __ptr64" ?AddRef@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x18006EDCC: "__cdecl _imp_load_CloseState" __imp_load_CloseState
0x180096580: "__FIEventHandler_1_Windows__CSec" ??_C@_0FJ@DAOADDMK@__FIEventHandler_1_Windows__CSec@
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18006EF9D: "__cdecl _tailMerge_ext_ms_win_fveapi_query_l1_1_0_dll" __tailMerge_ext_ms_win_fveapi_query_l1_1_0_dll
0x180019CC0: "private: virtual void __cdecl std::_Ref_count_obj<struct _DPM_PROTECTION_IDENTITY_INFO>::_Delete_this(void) __ptr64" ?_Delete_this@?$_Ref_count_obj@U_DPM_PROTECTION_IDENTITY_INFO@@@std@@EEAAXXZ
0x180004A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800121F0: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::SaveFileAsContainerAsync(struct Windows::Storage::IStorageFile * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerExportResult * __ptr64> * __ptr64 * __ptr64) __ptr64" ?SaveFileAsContainerAsync@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageFile@Storage@4@PEAPEAU?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18009D530: ".ost" ??_C@_19CNMBFOFJ@?$AA?4?$AAo?$AAs?$AAt?$AA?$AA@
0x18008DF18: "__cdecl _imp_CoGetCallerTID" __imp_CoGetCallerTID
0x1800B6D08: "void (__cdecl* __ptr64 wil::details::g_pfnOriginateCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnOriginateCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180090FC0: "ext-ms-win-ntuser-private-l1-2-0" ??_C@_1EC@PDFFKKND@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAt?$AAu?$AAs?$AAe?$AAr?$AA?9?$AAp?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AA?9?$AAl?$AA1?$AA?9?$AA2?$AA?9?$AA0@
0x180091D88: "ReturnHr" ??_C@_08KFPKLAKH@ReturnHr?$AA@
0x1800247F8: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800013A8: "__cdecl TlgKeywordOn" _TlgKeywordOn
0x1800A2E81: ?_TlgEvent@?5??StartActivity@RMSDecontainerize@EfsTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18006F31B: "__cdecl _imp_load_EfsClientQueryProtectors" __imp_load_EfsClientQueryProtectors
0x180060C10: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180025A50: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180067570: MdmGetIsManagedInternal
0x180076DC0: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileUnprotectOptionsFactoryProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileUnprotectOptionsFactoryProxyVtbl
0x1800603E8: "long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>,struct Windows::Foundation::IAsyncOperationWithProgress<unsigned int,unsigned int> >(struct Windows::Foundation::IAsyncOperationWithProgress<unsigned int,unsigned int> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)" ??$WaitForCompletion@U?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@U?$IAsyncOperationWithProgress@II@23@@@YAJPEAU?$IAsyncOperationWithProgress@II@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z
0x18003682C: "public: __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::~AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>(void) __ptr64" ??1?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@QEAA@XZ
0x18001CFD0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800BE108: "__cdecl _imp_CloseState" __imp_CloseState
0x180025E90: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@FileProtectionInfo@EnterpriseData@Security@Windows@@W7EAAKXZ
0x1800B6040: "struct _TlgProvider_t `public: __cdecl EfsTraceLoggingProvider::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@EfsTraceLoggingProvider@@QEAA@XZ@4U_TlgProvider_t@@A
0x180056B14: ?I_GetBufferOrStreamProtectorString@@YA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?FreeProcessHeap@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@PEAUIBuffer@Streams@Storage@Windows@@PEAUIInputStream@456@PEAV?$vector@V?$ComPtr@UIBuffer@Streams@Storage@Windows@@@WRL@Microsoft@@V?$allocator@V?$ComPtr@UIBuffer@Streams@Storage@Windows@@@WRL@Microsoft@@@std@@@std@@@Z
0x18001DC80: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x1800B6C08: "__cdecl _hmod__ext_ms_win_session_usertoken_l1_1_0_dll" __hmod__ext_ms_win_session_usertoken_l1_1_0_dll
0x1800394E0: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@WCI@EAAJPEAW4TrustLevel@@@Z
0x180025E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180077AD0: "__cdecl __x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManagerStaticsStubVtbl" ___x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManagerStaticsStubVtbl
0x180039650: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180038F70: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180012150: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::Release(void) __ptr64" ?Release@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UEAAKXZ
0x1800544C8: "long __cdecl I_GetFileProtectionInfo(void * __ptr64,unsigned short const * __ptr64,enum FilePathType,unsigned short const * __ptr64,bool,bool,bool,bool,enum Windows::Security::EnterpriseData::FileProtectionStatus * __ptr64,bool * __ptr64,bool * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?I_GetFileProtectionInfo@@YAJPEAXPEBGW4FilePathType@@1_N333PEAW4FileProtectionStatus@EnterpriseData@Security@Windows@@PEA_N5PEAPEAG6@Z
0x1800B6FD8: gPFactory
0x18008E988: "__cdecl _imp_ZwQueryInformationToken" __imp_ZwQueryInformationToken
0x1800B6F50: ?data@?1??GetFeaturePropertyCache@?$Feature@U__WilFeatureTraits_Feature_CdplAppDataProtection@@@wil@@CAAEATwil_details_FeaturePropertyCache@@XZ@4T4@A
0x18006E8B8: "__cdecl _imp_load_PostQuitMessage" __imp_load_PostQuitMessage
0x1800094D0: "void __cdecl wil::details::RecordSRUMFeatureUsage(unsigned int,unsigned int,unsigned int)" ?RecordSRUMFeatureUsage@details@wil@@YAXIII@Z
0x180038BC0: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_614a79af92885990b2e935766cfa398d>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x18009B890: "unsigned short const * const RuntimeClass_Windows_UI_Core_CoreWindow" ?RuntimeClass_Windows_UI_Core_CoreWindow@@3QBGB
0x18002D534: "private: void __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::SetupRevokedWnfSubscription(void) __ptr64" ?SetupRevokedWnfSubscription@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@AEAAXXZ
0x180075B30: "const wistd::_Func_base<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@6B@
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18006E6AB: "__cdecl _imp_load_NCryptStreamOpenToUnprotectEx" __imp_load_NCryptStreamOpenToUnprotectEx
0x1800B2A7C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0
0x1800261B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180039030: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800341F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18004CF60: ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18008DEE8: "__cdecl _imp_CoIncrementMTAUsage" __imp_CoIncrementMTAUsage
0x18001DC80: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180067A6C: EdpGetEnterpriseIds
0x18000C0E0: ??1?$function@$$A6A_NPEAX_K01I@Z@wistd@@QEAA@XZ
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180063390: "long __cdecl EdpDetermineFileProtectionType(unsigned short const * __ptr64,bool,bool * __ptr64,unsigned long * __ptr64)" ?EdpDetermineFileProtectionType@@YAJPEBG_NPEA_NPEAK@Z
0x18000411C: "public: static bool __cdecl wil::details::ThreadFailureCallbackHolder::GetThreadContext(struct wil::FailureInfo * __ptr64,class wil::details::ThreadFailureCallbackHolder * __ptr64,char * __ptr64,unsigned __int64)" ?GetThreadContext@ThreadFailureCallbackHolder@details@wil@@SA_NPEAUFailureInfo@3@PEAV123@PEAD_K@Z
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x18001DA80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18006E560: NdrProxyForwardingFunction3
0x18006E450: NdrProxyForwardingFunction4
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::Streams::IOutputStream>::~ComPtr<struct Windows::Storage::Streams::IOutputStream>(void) __ptr64" ??1?$ComPtr@UIOutputStream@Streams@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18006E460: NdrProxyForwardingFunction5
0x1800B70A0: "struct Microsoft::WRL::Details::FactoryCache Windows::Security::EnterpriseData::__objectFactory__ProtectionPolicyAuditInfo" ?__objectFactory__ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180043FF0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18006E5C0: CStdStubBuffer_Connect
0x18007C150: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x18007D928: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@12@@
0x18001CE00: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@@Z
0x180027CB0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x18008E6C8: "__cdecl _imp_ConvertStringSidToSidW" __imp_ConvertStringSidToSidW
0x180001C00: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLastEntryPointer(void)const __ptr64" ?GetLastEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x18008E0C0: "__cdecl _imp_FindClose" __imp_FindClose
0x180091EC8: "RaiseFailFastException" ??_C@_0BH@EEDPADAA@RaiseFailFastException?$AA@
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18000E3CC: "private: long __cdecl CMarshaledInterface::_Unmarshal(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool) __ptr64" ?_Unmarshal@CMarshaledInterface@@AEAAJAEBU_GUID@@PEAPEAX_N@Z
0x18007B9F0: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180039BB0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{80}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WFA@EAAJPEAW4TrustLevel@@@Z
0x18006F490: "__cdecl _imp_load_EdpQueryDplEnforcedPolicyOwnerIds" __imp_load_EdpQueryDplEnforcedPolicyOwnerIds
0x180031F98: "public: static void __cdecl EfsTelemetry::ProtectionPolicyManagerTryApplyProcessUIPolicy<long & __ptr64>(long & __ptr64)" ??$ProtectionPolicyManagerTryApplyProcessUIPolicy@AEAJ@EfsTelemetry@@SAXAEAJ@Z
0x18007F7F8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIInspectable@@@
0x18007F5B0: "const Windows::Security::EnterpriseData::DataProtectionInfo::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7DataProtectionInfo@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18001DA80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800916E0: "network_down" ??_C@_0N@FCPALPJK@network_down?$AA@
0x18008E330: "__cdecl _imp_StrStrIW" __imp_StrStrIW
0x18008DE48: "__cdecl _imp_NdrDllGetClassObject" __imp_NdrDllGetClassObject
0x18006E6E1: "__cdecl _imp_load_NCryptStreamOpenToUnprotect" __imp_load_NCryptStreamOpenToUnprotect
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@W7EAAKXZ
0x1800225AC: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<struct HSTRING__ * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct HSTRING__ * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<struct HSTRING__ * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct HSTRING__ * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@@@QEAA@XZ
0x18006E550: CStdStubBuffer_Disconnect
0x1800922D0: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_ProtectedAccessResumedEventArgs" ?RuntimeClass_Windows_Security_EnterpriseData_ProtectedAccessResumedEventArgs@@3QBGB
0x180039720: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18008E1D0: "__cdecl _imp_HWND_UserSize" __imp_HWND_UserSize
0x18008D328: "__cdecl efswrtinternal_BaseIIDList" _efswrtinternal_BaseIIDList
0x18003E540: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800053DC: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<char const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,char const * __ptr64,char const * __ptr64 * __ptr64)" ??$WriteResultString@PEBD@details@wil@@YAPEAEPEAE0PEBDPEAPEBD@Z
0x180092F68: "DataProtection" ??_C@_1BO@OHJDPCOH@?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180028D70: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessWithAuditingInfoAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessWithAuditingInfoAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAUIProtectionPolicyAuditInfo@234@PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x18001D480: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180039050: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{88}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WFI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180026EC0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180038FE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{56}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WDI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800397A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{72}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WEI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180091AA0: "no stream resources" ??_C@_0BE@MKFDAFMP@no?5stream?5resources?$AA@
0x18009D4C0: ".msi" ??_C@_19MNJHNGGG@?$AA?4?$AAm?$AAs?$AAi?$AA?$AA@
0x180091320: "__cdecl _sz_FeClient_dll" __sz_FeClient_dll
0x18008E5D8: "__cdecl _imp_WindowsCreateStringReference" __imp_WindowsCreateStringReference
0x18009D430: ".etl" ??_C@_19DEKJANFJ@?$AA?4?$AAe?$AAt?$AAl?$AA?$AA@
0x18009D7A8: ".vsix" ??_C@_1M@CNNCIEDL@?$AA?4?$AAv?$AAs?$AAi?$AAx?$AA?$AA@
0x18000D5F0: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state<struct wil::details::empty_wnf_state>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$wnf_subscription_state@Uempty_wnf_state@details@wil@@@details@wil@@UEAAPEAXI@Z
0x180050E40: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18003F860: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18007F700: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18001CB30: ??_E?$CTaskWrapper@V<lambda_c2fd7731c5ae0d37e65ea73be67c0f1b>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180094A40: "Windows.Security.EnterpriseData." ??_C@_1JK@NEEDFNBN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18003CBB0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::GetUnmarshalClass(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _GUID * __ptr64) __ptr64" ?GetUnmarshalClass@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJAEBU_GUID@@PEAXK1KPEAU5@@Z
0x18007A018: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180080B10: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18007C2E0: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180081998: ??_7?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x1800392A0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180046430: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_ab67dde2699528bd4299e8f9ce8ee43f>@@@Internal@Windows@@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x1800301F0: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::Release(void) __ptr64" ?Release@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x18006CE84: TlgUnregisterAggregateProvider
0x1800768C0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResultProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResultProxyVtbl
0x1800B2CFC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-shlwapi-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-shlwapi-legacy-l1-1-0
0x180092500: "unsigned short const * const RuntimeClass_Windows_Security_DataProtection_UserDataProtectionManager" ?RuntimeClass_Windows_Security_DataProtection_UserDataProtectionManager@@3QBGB
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x180082540: "const std::_Ref_count_obj<class Handle>::`vftable'" ??_7?$_Ref_count_obj@VHandle@@@std@@6B@
0x1800916B8: "message_size" ??_C@_0N@HPMLKHPL@message_size?$AA@
0x180034A98: "public: __cdecl XWinRT::detail::ReentrancyGuard<0>::ReentrancyGuard<0>(...) __ptr64" ??0?$ReentrancyGuard@$0A@@detail@XWinRT@@QEAA@ZZ
0x18008E148: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x180096A60: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EF@CGACFDEC@__x_Windows_CSecurity_CEnterpris@
0x180032430: "class Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::ProtectionPolicyManager> __cdecl Microsoft::WRL::Details::Make<class Windows::Security::EnterpriseData::ProtectionPolicyManager,struct HWND__ * __ptr64 & __ptr64>(struct HWND__ * __ptr64 & __ptr64)" ??$Make@VProtectionPolicyManager@EnterpriseData@Security@Windows@@AEAPEAUHWND__@@@Details@WRL@Microsoft@@YA?AV?$ComPtr@VProtectionPolicyManager@EnterpriseData@Security@Windows@@@12@AEAPEAUHWND__@@@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800396E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{56}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAJPEAW4TrustLevel@@@Z
0x180012160: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180080B90: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180025970: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800B1338: "__cdecl _pobjectentrylast" __pobjectentrylast
0x1800B2510: twinapi.appcore_NULL_THUNK_DATA_DLB
0x1800445A0: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>::~ComPtr<class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>(void) __ptr64" ??1?$ComPtr@VUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180079840: "const Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `IActivationFactory'}" ??_7?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@6BIActivationFactory@@@
0x18006E29F: "__cdecl lock" _lock
0x18005F120: ??_E?$CBuffer_Impl@V<lambda_8fcabb03306c9f8765c03020018d7da6>@@UDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@MEAAPEAXI@Z
0x180016410: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::UnprotectAsync(struct Windows::Storage::IStorageItem * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?UnprotectAsync@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageItem@Storage@4@PEAPEAU?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_e1e317b25a48df3b7b760f56048e9e3d>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x18003FE2C: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18009D788: ".vmrs" ??_C@_1M@PKPDNCHL@?$AA?4?$AAv?$AAm?$AAr?$AAs?$AA?$AA@
0x1800395B0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18005B6C8: "long __cdecl I_CheckConsumerProtectionLockedForLevel(unsigned long,bool * __ptr64)" ?I_CheckConsumerProtectionLockedForLevel@@YAJKPEA_N@Z
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<unsigned char,0> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CBasicResult@E$0A@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180082198: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x1800B6CB0: g_pfnResultLoggingCallback
0x180098120: AlternateIID___FIAsyncOperationCompletedHandler_1_boolean
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IProtectedFileCreateResult> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x1800256D0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18001D070: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18001D480: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18006ECD0: HWND_UserSize64
0x1800B6378: "__vectorcall ??_R0?AVout_of_range@std@" ??_R0?AVout_of_range@std@@@8
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180021340: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001A78C: ??$_Resetp0@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@?$shared_ptr@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@std@@QEAAXPEAV?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@PEAV_Ref_count_base@1@@Z
0x180067E64: "bool __cdecl EfsGet_TEST_PrimaryIdentity(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?EfsGet_TEST_PrimaryIdentity@@YA_NPEBGPEAPEAG@Z
0x180017110: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002D670: "private: void __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::WnfDplCallback(bool,struct _EDP_DPL_WNF_KEYS_STATE_DATA const & __ptr64) __ptr64" ?WnfDplCallback@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@AEAAX_NAEBU_EDP_DPL_WNF_KEYS_STATE_DATA@@@Z
0x18004CA70: ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x180081748: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180010594: "public: __cdecl wil::ActivityBase<class EfsTraceLoggingProvider,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityBase<class EfsTraceLoggingProvider,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityBase@VEfsTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x180038EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800166D0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAKXZ
0x180091DA0: "FailFast" ??_C@_08IAOKKAJK@FailFast?$AA@
0x18007AEC0: "const Windows::Security::EnterpriseData::FileProtectionManager::`vftable'" ??_7FileProtectionManager@EnterpriseData@Security@Windows@@6B@
0x180083A00: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180025D30: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@WBI@EAAKXZ
0x18000E800: "public: static enum TrustLevel __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::InternalGetTrustLevelStatic(void)" ?InternalGetTrustLevelStatic@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@SA?AW4TrustLevel@@XZ
0x18001C730: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800915A0: "bad_file_descriptor" ??_C@_0BE@DLHHIBGN@bad_file_descriptor?$AA@
0x18007B310: "const Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,2>::`vftable'" ??_7?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$01@WRL@Microsoft@@6B@
0x18007B230: "struct Microsoft::WRL::Details::CreatorMap const Windows::Security::EnterpriseData::__object_FileUnprotectOptions" ?__object_FileUnprotectOptions@EnterpriseData@Security@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x18001D320: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180039B30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{48}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WDA@EAAJPEAW4TrustLevel@@@Z
0x180024598: ??0?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x180083388: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180038CD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180039D88: "public: long __cdecl Windows::Storage::Streams::DefaultMarshaler::MarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?MarshalInterface@DefaultMarshaler@Streams@Storage@Windows@@QEAAJPEAUIStream@@AEBU_GUID@@PEAXK2K@Z
0x18008DEA0: "__cdecl _imp_PackageNameAndPublisherIdFromFamilyName" __imp_PackageNameAndPublisherIdFromFamilyName
0x180036490: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> >,2>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x18008E1B8: "__cdecl _imp_IdnToAscii" __imp_IdnToAscii
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@W7EAAKXZ
0x18008CF40: "__cdecl efswrtinterop_StubVtblList" _efswrtinterop_StubVtblList
0x180025980: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@FileUnprotectOptions@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x1800947E0: "Windows.Security.EnterpriseData." ??_C@_1JE@GKPKDKOK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x1800219D0: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180016470: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180051278: WPP_SF_SDDSSd
0x18006E066: "__cdecl wcsicmp" _wcsicmp
0x1800B6310: "public: static class std::_System_error_category std::_Error_objects<int>::_System_object" ?_System_object@?$_Error_objects@H@std@@2V_System_error_category@2@A
0x180030A10: "public: virtual long __cdecl Windows::Foundation::Collections::IVector_impl<struct HSTRING__ * __ptr64,1>::ReplaceAll(unsigned int,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?ReplaceAll@?$IVector_impl@PEAUHSTRING__@@$00@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@@Z
0x180093310: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManager
0x18009DFA0: "Windows File Revocation Manager" ??_C@_1EA@NJPBNJBC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAF?$AAi?$AAl?$AAe?$AA?5?$AAR?$AAe?$AAv?$AAo?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?$AA@
0x18004CF30: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800259B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@WCA@EAAKXZ
0x18001E130: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18006FA93: "__cdecl callnewh" _callnewh
0x1800109A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18001DC20: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002DC2C: "private: void __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::SetupEDPPolicyAreaWnfSubscription(void) __ptr64" ?SetupEDPPolicyAreaWnfSubscription@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@AEAAXXZ
0x18004C6F0: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800317B0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::Append(struct HSTRING__ * __ptr64) __ptr64" ?Append@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAUHSTRING__@@@Z
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180026290: "[thunk]:public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::FileProtectionManager::`vector deleting destructor'`adjustor{16}' (unsigned int) __ptr64" ??_EFileProtectionManager@EnterpriseData@Security@Windows@@WBA@EAAPEAXI@Z
0x180011590: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::CopyProtectionAsync(struct Windows::Storage::IStorageItem * __ptr64,struct Windows::Storage::IStorageItem * __ptr64,struct Windows::Foundation::IAsyncOperation<bool> * __ptr64 * __ptr64) __ptr64" ?CopyProtectionAsync@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageItem@Storage@4@0PEAPEAU?$IAsyncOperation@_N@Foundation@4@@Z
0x18005FCA0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::GetAt(unsigned int,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetAt@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@@Z
0x1800BE170: "__cdecl _imp_GetWindow" __imp_GetWindow
0x180047B40: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@3@@Z
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180025980: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180024110: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800395F0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ThreadNetworkContext@EnterpriseData@Security@Windows@@WBI@EAAJPEAW4TrustLevel@@@Z
0x180024010: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x18005B77C: "long __cdecl I_GetFileProtectionInfoForConsumerInternal(unsigned short const * __ptr64,bool * __ptr64,bool * __ptr64,unsigned long * __ptr64)" ?I_GetFileProtectionInfoForConsumerInternal@@YAJPEBGPEA_N1PEAK@Z
0x180026ABC: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAG@Z$1?SysFreeString@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18004D000: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18008DEB8: "__cdecl _imp_GetPackageFullNameFromToken" __imp_GetPackageFullNameFromToken
0x18009D208: "Program Files\" ??_C@_1BO@CEKCJMGJ@?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AA?5?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?2?$AA?$AA@
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180021E58: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18003FB58: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180039460: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{64}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WEA@EAAJPEAW4TrustLevel@@@Z
0x180062920: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180016F18: "public: __cdecl std::shared_ptr<struct _DPM_PROTECTION_IDENTITY_INFO>::shared_ptr<struct _DPM_PROTECTION_IDENTITY_INFO>(class std::shared_ptr<struct _DPM_PROTECTION_IDENTITY_INFO> const & __ptr64) __ptr64" ??0?$shared_ptr@U_DPM_PROTECTION_IDENTITY_INFO@@@std@@QEAA@AEBV01@@Z
0x180094570: "IAsyncOperation`1<Windows.Storag" ??_C@_1GG@JGJBAJIJ@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg@
0x18003F580: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x18004AF38: ?_Run@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x180023AB8: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180081550: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIInspectable@@@
0x18008E7E0: "__cdecl _imp_wcsncmp" __imp_wcsncmp
0x1800773D0: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResultProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResultProxyVtbl
0x180090D7C: "__cdecl _guard_iat_table" __guard_iat_table
0x1800836F0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180020E20: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180093078: "\\?\" ??_C@_19MJCDBCKE@?$AA?2?$AA?2?$AA?$DP?$AA?2?$AA?$AA@
0x18009CBE8: "onecoreuap\ds\security\efs\winrt" ??_C@_0DL@GFCOHIFI@onecoreuap?2ds?2security?2efs?2winrt@
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180062810: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800232C0: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18000C0E0: ??1?$function@$$A6AXXZ@wistd@@QEAA@XZ
0x18008E238: api-ms-win-core-processenvironment-l1-1-0_NULL_THUNK_DATA
0x1800259B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@WCA@EAAKXZ
0x18007D708: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> >'}" ??_7ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@UIProtectionPolicyManagerInterop@@@23@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@23@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@23@@Details@WRL@Microsoft@@@
0x180016470: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x1800BE1E8: "__cdecl _imp_EdpAuditAction" __imp_EdpAuditAction
0x18000D834: "void __cdecl Microsoft::WRL::Details::RaiseException(long,unsigned long)" ?RaiseException@Details@WRL@Microsoft@@YAXJK@Z
0x1800B1900: ext-ms-win-rtcore-ntuser-cursor-l1-1-0_NULL_THUNK_DATA_DLN
0x18006558C: CopyEnterpriseId
0x1800BE2A0: ext-ms-win-rtcore-ntuser-cursor-l1-1-0_NULL_THUNK_DATA_DLA
0x180092A30: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_ProtectedFileCreateResult" ?RuntimeClass_Windows_Security_EnterpriseData_ProtectedFileCreateResult@@3QBGB
0x180019964: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180097370: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EC@LINBKPEH@__x_Windows_CSecurity_CEnterpris@
0x18008E5E8: "__cdecl _imp_HSTRING_UserFree64" __imp_HSTRING_UserFree64
0x1800B6CD0: "bool wil::details::g_resultMessageCallbackSet" ?g_resultMessageCallbackSet@details@wil@@3_NA
0x180015AA0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18002FF20: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18006FAD8: memcpy
0x1800B22B8: ext-ms-win-rtcore-ntuser-cursor-l1-1-0_NULL_THUNK_DATA_DLB
0x180026510: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x18004CA30: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180055698: "long __cdecl I_ProtectFileToIdentity(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long)" ?I_ProtectFileToIdentity@@YAJPEBG0K@Z
0x18006F97C: "void __cdecl std::_Xout_of_range(char const * __ptr64)" ?_Xout_of_range@std@@YAXPEBD@Z
0x180091648: "operation_in_progress" ??_C@_0BG@DJGBJIIK@operation_in_progress?$AA@
0x18009D6B8: ".sft" ??_C@_19FFMOOJBF@?$AA?4?$AAs?$AAf?$AAt?$AA?$AA@
0x180010AC0: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::AddRef(void) __ptr64" ?AddRef@FileProtectionInfo@EnterpriseData@Security@Windows@@UEAAKXZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageItem2>::~ComPtr<struct Windows::Storage::IStorageItem2>(void) __ptr64" ??1?$ComPtr@UIStorageItem2@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180078100: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStaticsStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStaticsStubVtbl
0x180026E30: "public: virtual long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::get_Buffer(struct Windows::Storage::Streams::IBuffer * __ptr64 * __ptr64) __ptr64" ?get_Buffer@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UEAAJPEAPEAUIBuffer@Streams@Storage@4@@Z
0x18001C570: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>,struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFolder * __ptr64> >(struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFolder * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAVStorageFolder@Storage@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x180016A00: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180026200: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180055300: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAUEDP_CONTEXT@@P6AXPEAU1@@Z$1?EdpFreeContext@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x1800B6320: "public: static class std::_Generic_error_category std::_Error_objects<int>::_Generic_object" ?_Generic_object@?$_Error_objects@H@std@@2V_Generic_error_category@2@A
0x180032990: ??$AsyncInvokeAll@$$TPEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@QEAAXAEB$$TAEBQEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Z
0x18001DB00: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18007A4C8: "const Windows::Security::EnterpriseData::FileUnprotectOptions::`vftable'{for `IWeakReferenceSource'}" ??_7FileUnprotectOptions@EnterpriseData@Security@Windows@@6BIWeakReferenceSource@@@
0x18007B0A0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18008E170: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x18009DE28: "EdpCredentialCreate" ??_C@_0BE@MANPEICF@EdpCredentialCreate?$AA@
0x180026670: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800377B0: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@3@@Z
0x18001D7E0: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x180046C70: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@3@@Z
0x180048A10: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@3@@Z
0x1800498E0: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@3@@Z
0x18008E990: "__cdecl _imp_RtlConvertSidToUnicodeString" __imp_RtlConvertSidToUnicodeString
0x18006E320: ObjectStublessClient12
0x1800296F0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessForAppWithAuditingInfoForWindowAsync(struct HWND__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?RequestAccessForAppWithAuditingInfoForWindowAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHWND__@@PEAUHSTRING__@@1PEAUIUnknown@@AEBU_GUID@@PEAPEAX@Z
0x18001E130: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180080C70: ??_7?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18009B760: "__cdecl GUID_0a234b70_ee45_4a13_a9bd_345952987d15" _GUID_0a234b70_ee45_4a13_a9bd_345952987d15
0x18009C2D0: "Windows.Foundation.IAsyncOperati" ??_C@_1LC@IMBAMDFF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x180040D80: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@DataProtectionManager@EnterpriseData@Security@Windows@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001B8B0: ??_E?$COperationLambda2@V?$CCallAsyncLambda@V<lambda_102f5de48e76ce5823398fe179283ab8>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@23@UIInputStream@Streams@Storage@3@UIOutputStream@673@@Internal@Windows@@UEAAPEAXI@Z
0x180078B70: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfoStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfoStubVtbl
0x180025CF0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800965E0: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EF@KFCBBAB@__x_Windows_CSecurity_CEnterpris@
0x180094750: "Windows.Security.EnterpriseData." ??_C@_1IG@OBBBJINK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x1800B6520: WinrtTypeSerializationInfo___x_Windows_CStorage_CStreams_CIBuffer__MIDL_TypeFormatString
0x180026EB0: "public: static unsigned short const * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::InternalGetRuntimeClassName(void)" ?InternalGetRuntimeClassName@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@SAPEBGXZ
0x180041040: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009B100: "Windows.Foundation.AsyncOperatio" ??_C@_1NO@ECFLIJHJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18006FCE8: "__cdecl _GSHandlerCheck_EH" __GSHandlerCheck_EH
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<class CMarshaledInterface::CMarshalStream>::~ComPtr<class CMarshaledInterface::CMarshalStream>(void) __ptr64" ??1?$ComPtr@VCMarshalStream@CMarshaledInterface@@@WRL@Microsoft@@QEAA@XZ
0x180003E0C: "public: void __cdecl wil::details_abi::ThreadLocalData::SetLastError(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetLastError@ThreadLocalData@details_abi@wil@@QEAAXAEBUFailureInfo@3@@Z
0x18008E658: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x18001013C: "public: void __cdecl EfsTelemetry::RMSDecontainerize::Stop(unsigned int,unsigned int) __ptr64" ?Stop@RMSDecontainerize@EfsTelemetry@@QEAAXII@Z
0x1800410B0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@DataProtectionInfo@EnterpriseData@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180091D58: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001FB90: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180093700: "IAsyncOperation`1<Windows.Securi" ??_C@_1JA@CEOACJJO@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x1800BE010: "__cdecl _imp_EfsClientGetEncryptedFileVersion" __imp_EfsClientGetEncryptedFileVersion
0x180041160: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18005854C: "long __cdecl I_RevokeResolvedIdentity(bool,struct _DPM_PROTECTION_IDENTITY_INFO * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,int,int * __ptr64)" ?I_RevokeResolvedIdentity@@YAJ_NPEAU_DPM_PROTECTION_IDENTITY_INFO@@PEAG2HPEAH@Z
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180005B9C: "public: __cdecl wistd::unique_ptr<unsigned short * __ptr64,struct wil::process_heap_deleter>::~unique_ptr<unsigned short * __ptr64,struct wil::process_heap_deleter>(void) __ptr64" ??1?$unique_ptr@PEAGUprocess_heap_deleter@wil@@@wistd@@QEAA@XZ
0x1800352DC: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::IndexOfInternal(struct HSTRING__ * __ptr64 * __ptr64,unsigned int,struct HSTRING__ * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOfInternal@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@AEAAJPEAPEAUHSTRING__@@IPEAU6@PEAIPEAE@Z
0x180030350: "public: virtual long __cdecl Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>::GetDeferral(struct Windows::Foundation::IDeferral * __ptr64 * __ptr64) __ptr64" ?GetDeferral@?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@WRL@Microsoft@@UEAAJPEAPEAUIDeferral@Foundation@Windows@@@Z
0x180035160: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::RemoveAtInternal(unsigned int,bool) __ptr64" ?RemoveAtInternal@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@AEAAJI_N@Z
0x18008E870: "__cdecl _imp_memset" __imp_memset
0x1800180D0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025830: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18009BA58: "__cdecl GUID_1b0d3570_0877_5ec2_8a2c_3b9539506aca" _GUID_1b0d3570_0877_5ec2_8a2c_3b9539506aca
0x18009DAF0: "unsigned short const * const RuntimeClass_Windows_Internal_StateRepository_Package" ?RuntimeClass_Windows_Internal_StateRepository_Package@@3QBGB
0x18007F848: "const Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'" ??_7?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B@
0x18001DB00: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18008E388: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18008E380: "__cdecl _imp_WaitForMultipleObjectsEx" __imp_WaitForMultipleObjectsEx
0x1800B22D0: api-ms-win-rtcore-ntuser-synch-l1-1-0_NULL_THUNK_DATA_DLB
0x18007CE18: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IDeferralCompletedHandler>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIDeferralCompletedHandler@Foundation@Windows@@@WRL@Microsoft@@6B@
0x1800391C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18007FAC8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18008DFF8: "__cdecl _imp_ObjectStublessClient17" __imp_ObjectStublessClient17
0x18005CB68: "void __cdecl OriginateErrorFromWin32ErrorCode(unsigned long)" ?OriginateErrorFromWin32ErrorCode@@YAXK@Z
0x18007FE30: "const Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'" ??_7?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B@
0x180032D80: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x1800266E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18005C7C4: "void __cdecl LogPerfProtectSecretForConsumer(union _LARGE_INTEGER const & __ptr64,union _LARGE_INTEGER const & __ptr64)" ?LogPerfProtectSecretForConsumer@@YAXAEBT_LARGE_INTEGER@@0@Z
0x1800164E0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800BE358: "__cdecl _imp_NCryptCreateProtectionDescriptor" __imp_NCryptCreateProtectionDescriptor
0x18001B940: ??_E?$COperationLambda2@V?$CCallAsyncLambda@V<lambda_f1ed549fac92f36596a3c597c57042cd>@@@Internal@Windows@@V?$CBasicResult@E$0A@@23@UIStorageItem@Storage@3@U563@@Internal@Windows@@UEAAPEAXI@Z
0x18005EE50: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800393F0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18008E100: api-ms-win-core-file-l1-2-0_NULL_THUNK_DATA
0x18008E110: api-ms-win-core-file-l2-1-0_NULL_THUNK_DATA
0x180036430: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180083510: ??_7?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x1800180D0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IDeferralCompletedHandler>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIDeferralCompletedHandler@Foundation@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180015AA0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18006E287: "__cdecl initterm" _initterm
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_d690600d8261522380ec86348df72b8b>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x180026E30: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::get_Identities(struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?get_Identities@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UEAAJPEAPEAU?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@4@@Z
0x18008E608: "__cdecl _imp_TraceMessage" __imp_TraceMessage
0x1800B65EA: g_header_init_InitializeResultExceptions
0x1800914B8: "resource unavailable try again" ??_C@_0BP@LKNGHENJ@resource?5unavailable?5try?5again?$AA@
0x180093420: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResult
0x180010820: "public: virtual char const * __ptr64 __cdecl std::_Iostream_error_category::name(void)const __ptr64" ?name@_Iostream_error_category@std@@UEBAPEBDXZ
0x18004772C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180062C10: ??_E?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x1800919C8: "invalid seek" ??_C@_0N@OHAFKDEK@invalid?5seek?$AA@
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18006F7C0: "public: __cdecl std::bad_alloc::bad_alloc(class std::bad_alloc const & __ptr64) __ptr64" ??0bad_alloc@std@@QEAA@AEBV01@@Z
0x180026310: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAW4TrustLevel@@@Z
0x180091A58: "no link" ??_C@_07PLECNNKG@no?5link?$AA@
0x180066E08: "long __cdecl EfsGetPrimaryIfManaged(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?EfsGetPrimaryIfManaged@@YAJPEBGPEAPEAG@Z
0x180026240: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180001BC0: "void __cdecl operator delete(void * __ptr64,void * __ptr64)" ??3@YAXPEAX0@Z
0x180010AC0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180092140: "__cdecl GUID_30d5a829_7fa4_4026_83bb_d75bae4ea99e" _GUID_30d5a829_7fa4_4026_83bb_d75bae4ea99e
0x180025F00: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18004A328: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IDataProtectionInfo> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18000E25C: "public: long __cdecl CMarshaledInterface::Marshal(struct _GUID const & __ptr64,struct IUnknown * __ptr64,enum MARSHAL_KIND) __ptr64" ?Marshal@CMarshaledInterface@@QEAAJAEBU_GUID@@PEAUIUnknown@@W4MARSHAL_KIND@@@Z
0x180077C00: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResultStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResultStubVtbl
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x1800472B0: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800B2BF8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x180027010: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::get_Action(enum Windows::Security::EnterpriseData::ProtectionPolicyAuditAction * __ptr64) __ptr64" ?get_Action@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAJPEAW4ProtectionPolicyAuditAction@234@@Z
0x1800B7358: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x1800BE0B0: FirewallAPI_NULL_THUNK_DATA_DLA
0x180062B40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@UEAAPEAXI@Z
0x18001CF40: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180062378: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180040E50: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025970: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18006FC06: "__cdecl _imp_load_GetWindow" __imp_load_GetWindow
0x180004C3C: ?create@?$semaphore_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@QEAAJJJPEBGKPEAU_SECURITY_ATTRIBUTES@@@Z
0x180026230: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::GetRuntimeClassName`adjustor{8}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@FileProtectionManager@EnterpriseData@Security@Windows@@W7EAAJPEAPEAUHSTRING__@@@Z
0x18009E130: "LOCKEDCREDENTIALS=" ??_C@_1CG@DNOGOOKD@?$AAL?$AAO?$AAC?$AAK?$AAE?$AAD?$AAC?$AAR?$AAE?$AAD?$AAE?$AAN?$AAT?$AAI?$AAA?$AAL?$AAS?$AA?$DN?$AA?$AA@
0x18008E418: "__cdecl _imp_Sleep" __imp_Sleep
0x1800B1158: "__cdecl CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@QEAA@AEBV01@@Z24
0x180093440: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResult
0x1800391C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18004037C: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180041170: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18009D520: ".nst" ??_C@_19OBGLFOMH@?$AA?4?$AAn?$AAs?$AAt?$AA?$AA@
0x18006A53C: "long __cdecl CallerIdentity::GetCallingProcessHandle(unsigned long,enum RUNTIMEBROKER_CALLERIDENTITY_CHECK,void * __ptr64 * __ptr64)" ?GetCallingProcessHandle@CallerIdentity@@YAJKW4RUNTIMEBROKER_CALLERIDENTITY_CHECK@@PEAPEAX@Z
0x180060D00: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>,struct Windows::Foundation::IAsyncOperationWithProgress<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int> >(struct Windows::Foundation::IAsyncOperationWithProgress<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@U?$IAsyncOperationWithProgress@PEAUIBuffer@Streams@Storage@Windows@@I@23@@@YAJPEAU?$IAsyncOperationWithProgress@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x180082790: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18008EAB8: "__cdecl _xi_z" __xi_z
0x1800B6F0C: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x180079FF8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180039810: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18005DE10: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::IndexOf(struct HSTRING__ * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOf@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAUHSTRING__@@PEAIPEAE@Z
0x18001D2C0: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x18001DC20: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18006F3B8: "__cdecl _imp_load_EfsClientFreeProtectorList" __imp_load_EfsClientFreeProtectorList
0x180040F60: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@DataProtectionManager@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180081D98: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180093480: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatus
0x180068B24: CreateIdentity
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::EnterpriseData::FileProtectionStatus> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::EnterpriseData::FileProtectionStatus> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180066EDC: "long __cdecl EfsConvertProtectorToExternalId(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,bool * __ptr64)" ?EfsConvertProtectorToExternalId@@YAJPEBGPEAPEAGPEA_N@Z
0x18007B3A0: "const Windows::Security::EnterpriseData::ProtectedContainerExportResult::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7ProtectedContainerExportResult@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18007BD88: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18008E5A0: "__cdecl _imp_WindowsDeleteString" __imp_WindowsDeleteString
0x180093210: WPP_52ef8f728b303c4b938166d0f0280fd3_Traceguids
0x180005B48: "void __cdecl wil::details::in1diag3::_Throw_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?_Throw_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x18001D470: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18008E078: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x18006E943: "__cdecl _imp_load_TranslateMessage" __imp_load_TranslateMessage
0x1800B6CF8: g_pfnThrowPlatformException
0x1800BE1F0: "__cdecl _imp_EdpIsValidSubjectForEncryption" __imp_EdpIsValidSubjectForEncryption
0x18008E8B8: "__cdecl _imp_NtOpenProcessToken" __imp_NtOpenProcessToken
0x18009DE90: "EdpIsConsumerDataProtectionSuppo" ??_C@_0CF@MLKOPBFD@EdpIsConsumerDataProtectionSuppo@
0x180028950: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RevokeContent(struct HSTRING__ * __ptr64) __ptr64" ?RevokeContent@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@@Z
0x18001BAC0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerExportResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerExportResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IDataProtectionInfo> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x180010700: "public: virtual void * __ptr64 __cdecl std::error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gerror_category@std@@UEAAPEAXI@Z
0x180025970: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180080DB0: "const Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::`vftable'" ??_7UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@6B@
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180010AC0: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::AddRef(void) __ptr64" ?AddRef@ThreadNetworkContext@EnterpriseData@Security@Windows@@UEAAKXZ
0x180012150: "public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::Release(void) __ptr64" ?Release@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@UEAAKXZ
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IProtectedContainerExportResult> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18000DBB4: "public: __cdecl Microsoft::WRL::Wrappers::HString::~HString(void) __ptr64" ??1HString@Wrappers@WRL@Microsoft@@QEAA@XZ
0x18000EFEC: "public: static struct _TlgProvider_t const * __ptr64 __cdecl EfsTraceLoggingProvider::Provider(void)" ?Provider@EfsTraceLoggingProvider@@SAQEBU_TlgProvider_t@@XZ
0x180039AE0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002268C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x18005DCC0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::GetView(struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?GetView@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IVectorView@PEAUHSTRING__@@@345@@Z
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18008BCC8: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResult_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResult_Rtti_Properties
0x180094910: "Windows.Security.EnterpriseData." ??_C@_1IG@EMJECEAO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18008E6F0: "__cdecl _imp_RoGetDesignMode" __imp_RoGetDesignMode
0x180022C00: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x180015A00: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800B6F10: "long volatile `void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)'::`2'::s_failureId" ?s_failureId@?1??LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@3@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@3@@Z@4JC
0x18008E8F8: "__cdecl _imp_RtlIsMultiSessionSku" __imp_RtlIsMultiSessionSku
0x1800B1180: "__cdecl TI3?AVlength_error@std@@" _TI3?AVlength_error@std@@
0x180091AF8: "not a socket" ??_C@_0N@POEIPGGF@not?5a?5socket?$AA@
0x180036430: "public: virtual void * __ptr64 __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::`scalar deleting destructor'(unsigned int) __ptr64" ??_GUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@UEAAPEAXI@Z
0x180025D10: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@FileUnprotectOptions@EnterpriseData@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003CFB0: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDataProtectionInfo@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x1800532AC: "long __cdecl I_DoProtectWork(struct _DPM_PROTECTION_IDENTITY_INFO * __ptr64,unsigned short const * __ptr64,void * __ptr64,bool)" ?I_DoProtectWork@@YAJPEAU_DPM_PROTECTION_IDENTITY_INFO@@PEBGPEAX_N@Z
0x180029D10: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::LogAuditEvent(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64) __ptr64" ?LogAuditEvent@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAUIProtectionPolicyAuditInfo@234@@Z
0x18000C9AC: "public: __cdecl wistd::_Func_class<void,enum wil::RegistryChangeKind,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::~_Func_class<void,enum wil::RegistryChangeKind,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>(void) __ptr64" ??1?$_Func_class@XW4RegistryChangeKind@wil@@U_Nil@wistd@@U34@U34@U34@U34@U34@@wistd@@QEAA@XZ
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_6c38cfac8ff609ef4d7708f0f4fdc3cd>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x18006E293: "__cdecl _C_specific_handler" __C_specific_handler
0x18006AE34: "long __cdecl CallerIdentity::IsHostedWindow(struct HWND__ * __ptr64,int * __ptr64)" ?IsHostedWindow@CallerIdentity@@YAJPEAUHWND__@@PEAH@Z
0x180025B10: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::Release`adjustor{24}' (void) __ptr64" ?Release@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x18001C390: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Storage::IStorageItem>::Initialize<struct Windows::Storage::IStorageItem>(struct Windows::Storage::IStorageItem * __ptr64) __ptr64" ??$Initialize@UIStorageItem@Storage@Windows@@@?$GitPtrSupportsAgile@UIStorageItem@Storage@Windows@@@Internal@Windows@@QEAAJPEAUIStorageItem@Storage@2@@Z
0x18005F0E0: "public: virtual void * __ptr64 __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAPEAXI@Z
0x1800396E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{56}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAJPEAW4TrustLevel@@@Z
0x180080660: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180029340: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessForAppAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessForAppAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x1800209D0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18003CCA0: "public: virtual void * __ptr64 __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAPEAXI@Z
0x180050440: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18006A44C: "void __cdecl CallerIdentity::_EnsureRuntimeBrokerPID(void)" ?_EnsureRuntimeBrokerPID@CallerIdentity@@YAXXZ
0x18001D470: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x1800B1520: "__cdecl _DELAY_IMPORT_DESCRIPTOR_FirewallAPI_dll" __DELAY_IMPORT_DESCRIPTOR_FirewallAPI_dll
0x1800261B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18008E3F8: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x1800562AC: "void __cdecl I_GetIBufferInfo(struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned int * __ptr64)" ?I_GetIBufferInfo@@YAXPEAUIBuffer@Streams@Storage@Windows@@PEAPEAEPEAI@Z
0x180016580: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180038CB0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetTrustLevel`adjustor{56}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WDI@EAAJPEAW4TrustLevel@@@Z
0x180019364: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18004A8D8: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180016844: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::ProtectedFileCreateResult>::~ComPtr<class Windows::Security::EnterpriseData::ProtectedFileCreateResult>(void) __ptr64" ??1?$ComPtr@VProtectedFileCreateResult@EnterpriseData@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180039590: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetTrustLevel`adjustor{72}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WEI@EAAJPEAW4TrustLevel@@@Z
0x180038D70: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetTrustLevel`adjustor{88}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WFI@EAAJPEAW4TrustLevel@@@Z
0x180095AA0: "Windows.Security.EnterpriseData." ??_C@_1LK@BNOOKONH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x180078EB0: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileProtectionInfo2StubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionInfo2StubVtbl
0x18007C568: "const Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::`vftable'{for `Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>'}" ??_7?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@6B?$IVector@PEAUHSTRING__@@@234@@
0x180079D70: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x1800B71C4: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUwhUhvxfirgbUvuhUdrmigUxlnnlmUlyquivUznwGEUkivxlnkOlyq@selwipecommon" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUwhUhvxfirgbUvuhUdrmigUxlnnlmUlyquivUznwGEUkivxlnkOlyq@selwipecommon
0x180017300: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18001DC20: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18002F5F4: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::ThreadNetworkContext>::~ComPtr<class Windows::Security::EnterpriseData::ThreadNetworkContext>(void) __ptr64" ??1?$ComPtr@VThreadNetworkContext@EnterpriseData@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800394E0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WCI@EAAJPEAW4TrustLevel@@@Z
0x180001D50: "long __cdecl Microsoft::WRL::Details::GetCacheEntry(class Microsoft::WRL::Details::ModuleBase * __ptr64,unsigned int * __ptr64,struct _GUID const & __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct IUnknown * __ptr64 * __ptr64)" ?GetCacheEntry@Details@WRL@Microsoft@@YAJPEAVModuleBase@123@PEAIAEBU_GUID@@PEBUCreatorMap@123@PEAPEAUIUnknown@@@Z
0x18005CD40: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAAKXZ
0x180091EC0: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x180025A50: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18008E378: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x180079F58: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x180010930: "public: virtual class std::error_condition __cdecl std::_System_error_category::default_error_condition(int)const __ptr64" ?default_error_condition@_System_error_category@std@@UEBA?AVerror_condition@2@H@Z
0x18008E558: "__cdecl _imp_RoGetActivationFactory" __imp_RoGetActivationFactory
0x1800B6CA8: "bool wil::g_fIsDebuggerPresent" ?g_fIsDebuggerPresent@wil@@3_NA
0x18008E530: api-ms-win-core-winrt-error-l1-1-0_NULL_THUNK_DATA
0x18003C180: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::UnmarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?UnmarshalInterface@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAUIStream@@AEBU_GUID@@PEAPEAX@Z
0x180002524: "int __cdecl wil::details::RecordReturn(long)" ?RecordReturn@details@wil@@YAHJ@Z
0x18008E2B8: api-ms-win-core-psapi-l1-1-0_NULL_THUNK_DATA
0x180004A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180015B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003FB20: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003CC50: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::get_Length(unsigned int * __ptr64) __ptr64" ?get_Length@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAI@Z
0x180025388: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIAsyncOperationLocal@Internal@Windows@@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180025C90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180009ED4: ??1?$TraceLoggingThreadActivity@$1?g_hEfsWrtTraceLoggingProvider@@3QEBU_TlgProvider_t@@EB$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsHProvider@@@@QEAA@XZ
0x180039A50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18007F8F8: "const Windows::Security::EnterpriseData::BufferProtectUnprotectResult::`vftable'{for `Windows::Security::EnterpriseData::IBufferProtectUnprotectResult'}" ??_7BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@6BIBufferProtectUnprotectResult@123@@
0x1800827B0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180038D00: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800255D0: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800825A0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18008E750: "__cdecl _imp__onexit" __imp__onexit
0x180043AF0: "public: virtual void * __ptr64 __cdecl Windows::Security::DataProtection::UserDataProtectionManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GUserDataProtectionManager@DataProtection@Security@Windows@@UEAAPEAXI@Z
0x18007FCF8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180025B30: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180038F10: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180015AA0: "public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::AddRef(void) __ptr64" ?AddRef@?$EventInvocationContext@$00@details@wil@@UEAAKXZ
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180091BE8: "resource deadlock would occur" ??_C@_0BO@BJBOMOEJ@resource?5deadlock?5would?5occur?$AA@
0x180082560: "const Windows::Security::EnterpriseData::CFileRevocationManager::`vftable'" ??_7CFileRevocationManager@EnterpriseData@Security@Windows@@6B@
0x18006FAE4: memmove
0x180025B10: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::Release`adjustor{24}' (void) __ptr64" ?Release@DataProtectionInfo@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x180013430: "public: long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::LoadFileFromContainerAsyncImpl(struct Windows::Storage::IStorageFile * __ptr64,struct Windows::Storage::IStorageItem * __ptr64,enum Windows::Storage::NameCollisionOption,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerImportResult * __ptr64> * __ptr64 * __ptr64) __ptr64" ?LoadFileFromContainerAsyncImpl@FileProtectionManager@EnterpriseData@Security@Windows@@QEAAJPEAUIStorageFile@Storage@4@PEAUIStorageItem@64@W4NameCollisionOption@64@PEAPEAU?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x180016EA0: "public: __cdecl std::unique_ptr<struct _DPM_PROTECTION_IDENTITY_INFO,void (__cdecl*)(struct _DPM_PROTECTION_IDENTITY_INFO * __ptr64)>::~unique_ptr<struct _DPM_PROTECTION_IDENTITY_INFO,void (__cdecl*)(struct _DPM_PROTECTION_IDENTITY_INFO * __ptr64)>(void) __ptr64" ??1?$unique_ptr@U_DPM_PROTECTION_IDENTITY_INFO@@P6AXPEAU1@@Z@std@@QEAA@XZ
0x1800770C0: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileUnprotectOptionsFactoryStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileUnprotectOptionsFactoryStubVtbl
0x18003DBF0: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18008E518: "__cdecl _imp_RoTransformError" __imp_RoTransformError
0x180068FB4: GetConsumerDataProtectedAccessInfo
0x18008E138: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180084EB8: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfo_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfo_Rtti_Properties
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180039150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x180040CD0: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180079968: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180039350: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180092C08: "unsigned short const * const RuntimeClass_Windows_Storage_StorageFolder" ?RuntimeClass_Windows_Storage_StorageFolder@@3QBGB
0x18008E338: api-ms-win-core-shlwapi-obsolete-l1-1-0_NULL_THUNK_DATA
0x180022610: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18008E550: api-ms-win-core-winrt-error-l1-1-1_NULL_THUNK_DATA
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18001DC80: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x1800B6D70: WPP_REGISTRATION_GUIDS
0x18001F4DC: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18006EC1C: "__cdecl _tailMerge_ext_ms_win_ntuser_private_l1_1_1_dll" __tailMerge_ext_ms_win_ntuser_private_l1_1_1_dll
0x180028950: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::HasContentBeenRevokedSince(struct HSTRING__ * __ptr64,struct Windows::Foundation::DateTime,unsigned char * __ptr64) __ptr64" ?HasContentBeenRevokedSince@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@UDateTime@Foundation@4@PEAE@Z
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180012160: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180081728: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@12@@
0x18001DC80: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x1800919E8: "message size" ??_C@_0N@IFLPBIOP@message?5size?$AA@
0x18009D944: "\\" ??_C@_15LEKKCGMK@?$AA?2?$AA?2?$AA?$AA@
0x180079A58: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180079A58: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18000D84C: "public: __cdecl Microsoft::WRL::FtmBase::FtmBase(void) __ptr64" ??0FtmBase@WRL@Microsoft@@QEAA@XZ
0x180091F00: "RtlDllShutdownInProgress" ??_C@_0BJ@FLFGNKIC@RtlDllShutdownInProgress?$AA@
0x180025E90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18001CD80: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@@Z
0x180040F20: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18006FC18: "__cdecl _imp_load_PolicyManager_GetPolicyInt" __imp_load_PolicyManager_GetPolicyInt
0x180082028: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180010830: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_Iostream_error_category::message(int)const __ptr64" ?message@_Iostream_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x1800911F0: "__cdecl _sz_ext_ms_win_fveapi_query_l1_1_0_dll" __sz_ext_ms_win_fveapi_query_l1_1_0_dll
0x1800836D0: ??_7?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180058B44: "long __cdecl I_GetProtectedAccessInfo(unsigned short const * __ptr64,unsigned short const * __ptr64,bool * __ptr64,bool * __ptr64,struct _FILETIME * __ptr64)" ?I_GetProtectedAccessInfo@@YAJPEBG0PEA_N1PEAU_FILETIME@@@Z
0x180039BA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180038D30: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x1800254D0: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x18008E8D8: "__cdecl _imp_RtlCopyUnicodeString" __imp_RtlCopyUnicodeString
0x18000DA70: "public: virtual long __cdecl Microsoft::WRL::FtmBase::DisconnectObject(unsigned long) __ptr64" ?DisconnectObject@FtmBase@WRL@Microsoft@@UEAAJK@Z
0x180067C1C: EdpPrimaryIdFromEnterpriseIds
0x180025F90: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001D1B0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x1800109C0: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180050F10: ??_E?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x18008E9C0: "__cdecl _imp_RtlCreateAcl" __imp_RtlCreateAcl
0x180015AA0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180019E40: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,2>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$01@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18006E19F: malloc
0x180026400: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@FileProtectionInfo@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180026040: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@FileProtectionInfo@EnterpriseData@Security@Windows@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x180017430: "protected: void __cdecl wil::ActivityBase<class EfsTraceLoggingProvider,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::Destroy(void) __ptr64" ?Destroy@?$ActivityBase@VEfsTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@IEAAXXZ
0x180069DC8: "long __cdecl GetPackageFamilyNameLength(unsigned short const * __ptr64,unsigned __int64 * __ptr64)" ?GetPackageFamilyNameLength@@YAJPEBGPEA_K@Z
0x18008DC70: EEL_EmptyUnicodeString
0x180078560: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectedAccessResumedEventArgsProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectedAccessResumedEventArgsProxyVtbl
0x18006F0FC: "__cdecl _imp_load_UMgrOpenProcessTokenForQuery" __imp_load_UMgrOpenProcessTokenForQuery
0x18000C860: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x18008E128: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x180078E10: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfoStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfoStubVtbl
0x18004CB90: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180039320: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180076BB0: "__cdecl __FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedAccessResumedEventArgsStubVtbl" ___FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedAccessResumedEventArgsStubVtbl
0x180026E70: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18004C980: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800164E0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18008E7D0: "__cdecl _imp_iswalpha" __imp_iswalpha
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180026510: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_aeb5c1cda6c05601229118c89a99465e>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XW4RegistryChangeKind@wil@@U_Nil@wistd@@U34@U34@U34@U34@U34@@wistd@@@details@2@XW4RegistryChangeKind@wil@@U_Nil@2@U72@U72@U72@U72@U72@@wistd@@UEAAPEAXI@Z
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18001D250: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18001D880: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001FD60: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x180093650: "AsyncOperationCompletedHandler`1" ??_C@_1KO@FBBAGILL@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x180026B40: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::Release(void) __ptr64" ?Release@ThreadNetworkContext@EnterpriseData@Security@Windows@@UEAAKXZ
0x180047EC0: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x18004A4B8: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180092D40: "__cdecl GUID_28e3ed6a_e9e7_4a03_9f53_bdb16172699b" _GUID_28e3ed6a_e9e7_4a03_9f53_bdb16172699b
0x18006F3EE: "__cdecl _imp_load_EdpFree" __imp_load_EdpFree
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x18001DEE0: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x180026520: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_fc514112112ff0e6dbf85a250e8fc7b9>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x1800259B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x18008E2D0: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x1800918E0: "connection refused" ??_C@_0BD@PJLIIJEL@connection?5refused?$AA@
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18006F575: "__cdecl _imp_load_CoreRegisterWindowService" __imp_load_CoreRegisterWindowService
0x18000547C: "long __cdecl wil::verify_hresult<long>(long)" ??$verify_hresult@J@wil@@YAJJ@Z
0x1800257E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x1800BE140: "__cdecl _imp_PeekMessageW" __imp_PeekMessageW
0x1800B6BC8: "__cdecl _hmod__api_ms_win_shcore_thread_l1_1_0_dll" __hmod__api_ms_win_shcore_thread_l1_1_0_dll
0x180077570: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyAuditInfoStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyAuditInfoStubVtbl
0x180025980: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180025E40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18006FC84: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180049CA0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4UserDataStorageItemProtectionStatus@DataProtection@Security@3@@Z
0x180025B20: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::Release`adjustor{8}' (void) __ptr64" ?Release@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@W7EAAKXZ
0x180025EB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180025860: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x1800BE228: edputil_NULL_THUNK_DATA_DLA
0x1800B1938: ext-ms-win-session-usermgr-l1-1-0_NULL_THUNK_DATA_DLN
0x1800261E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18007C9A8: "const Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::`vftable'{for `Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>'}" ??_7?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@6B?$IIterable@PEAUHSTRING__@@@234@@
0x18003D000: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x18005E730: "public: static void __cdecl EfsTelemetry::DataProtectionManagerUnprotectAsync<unsigned short * __ptr64,long & __ptr64>(unsigned short * __ptr64 &&,long & __ptr64)" ??$DataProtectionManagerUnprotectAsync@PEAGAEAJ@EfsTelemetry@@SAX$$QEAPEAGAEAJ@Z
0x18009DE40: "EdpCredentialDelete" ??_C@_0BE@JJNJLBKO@EdpCredentialDelete?$AA@
0x180034A7C: "public: static long __cdecl Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,0,0>::RaiseEvent(...)" ?RaiseEvent@?$VectorOptions@PEAUHSTRING__@@$0A@$0A@$0A@@Internal@Collections@Foundation@Windows@@SAJZZ
0x180080F80: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180025A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180025910: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18000DE28: "long __cdecl wil::details::in1diag3::Return_CaughtException(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_CaughtException@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x18007EE30: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::`vftable'" ??_7ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@6B@
0x18004B6A0: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x18001CD80: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@@Z
0x18001AB20: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::FileProtectionManager::`vector deleting destructor'(unsigned int) __ptr64" ??_EFileProtectionManager@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x18007D7D0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180040FA0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180099BC0: AlternateIID___FIAsyncOperation_1_Windows__CStorage__CStreams__CIBuffer
0x180038E20: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{80}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WFA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180016470: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800932A0: IID___x_Windows_CSecurity_CEnterpriseData_CIBufferProtectUnprotectResult
0x1800180D0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,2>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$01@WRL@Microsoft@@UEAAPEAXI@Z
0x18004CC20: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800949A0: "Windows.Security.EnterpriseData." ??_C@_1JE@CIAKAPPC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18001B700: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_f99f50045eaf23b70f327a348292be8e>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180043C40: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18007AF68: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180016470: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180040EA0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800020A0: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::Release(void) __ptr64" ?Release@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@UEAAKXZ
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18001E130: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180039260: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{88}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WFI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180060240: ??_E?$COperationLambda0@V?$CCallAsyncStagedLambda@V<lambda_e75931b9b3cc6e1c822864330760d111>@@@Internal@Windows@@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@23@@Internal@Windows@@UEAAPEAXI@Z
0x18008E2B0: "__cdecl _imp_QueryFullProcessImageNameW" __imp_QueryFullProcessImageNameW
0x1800B71C8: "bool CallerIdentity::g_fRuntimeBrokerProcessIdInitialize" ?g_fRuntimeBrokerProcessIdInitialize@CallerIdentity@@3_NA
0x180019CC0: "private: virtual void __cdecl std::_Ref_count_obj<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >::_Delete_this(void) __ptr64" ?_Delete_this@?$_Ref_count_obj@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@EEAAXXZ
0x180039340: "[thunk]:public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::Release`adjustor{16}' (void) __ptr64" ?Release@?$EventInvocationContext@$00@details@wil@@WBA@EAAKXZ
0x1800391C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::Release`adjustor{8}' (void) __ptr64" ?Release@CFileRevocationManager@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180018C2C: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::erase(unsigned __int64,unsigned __int64) __ptr64" ?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@_K0@Z
0x180019290: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180086540: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfo_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfo_Rtti_Properties
0x18007B808: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180004810: DllCanUnloadNow
0x180016B00: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::DataProtection::UserDataStorageItemProtectionInfo>::~ComPtr<class Windows::Security::DataProtection::UserDataStorageItemProtectionInfo>(void) __ptr64" ??1?$ComPtr@VUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002CA70: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetPrimaryManagedIdentityForIdentity(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetPrimaryManagedIdentityForIdentity@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAPEAU5@@Z
0x1800B6F18: "private: static void * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::moduleLock_" ?moduleLock_@ModuleBase@Details@WRL@Microsoft@@0PEAXEA
0x180032E60: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x180036490: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> >,2>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x180042630: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::GetStorageItemProtectionInfoAsync(struct Windows::Storage::IStorageItem * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::DataProtection::UserDataStorageItemProtectionInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?GetStorageItemProtectionInfoAsync@UserDataProtectionManager@DataProtection@Security@Windows@@UEAAJPEAUIStorageItem@Storage@4@PEAPEAU?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@4@@Z
0x18006E3C0: ObjectStublessClient15
0x180092B20: "__cdecl GUID_00000035_0000_0000_c000_000000000046" _GUID_00000035_0000_0000_c000_000000000046
0x18002CBE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::get_IsProtectionEnabled(unsigned char * __ptr64) __ptr64" ?get_IsProtectionEnabled@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAE@Z
0x180061BF0: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18006E410: CStdStubBuffer2_QueryInterface
0x18009DB60: "__cdecl GUID_00000114_0000_0000_c000_000000000046" _GUID_00000114_0000_0000_c000_000000000046
0x180015B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002EDC0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800109A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800261E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180082FF8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x180091F20: "wil" ??_C@_03KGBNGMMC@wil?$AA@
0x180082288: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Security::DataProtection::IUserDataProtectionManager'}" ??_7?$RuntimeClass@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIUserDataProtectionManager@DataProtection@Security@Windows@@@
0x18009B7E0: "__cdecl GUID_00000144_0000_0000_c000_000000000046" _GUID_00000144_0000_0000_c000_000000000046
0x180025B10: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::Release`adjustor{24}' (void) __ptr64" ?Release@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@WBI@EAAKXZ
0x180014960: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::get_ProtectionInfo(struct Windows::Security::EnterpriseData::IFileProtectionInfo * __ptr64 * __ptr64) __ptr64" ?get_ProtectionInfo@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@UEAAJPEAPEAUIFileProtectionInfo@234@@Z
0x18005ED00: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x18007A798: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18006CD1C: TlgRegisterAggregateProvider
0x18009BEF8: "auditInfoUnk" ??_C@_1BK@CIJEJLPD@?$AAa?$AAu?$AAd?$AAi?$AAt?$AAI?$AAn?$AAf?$AAo?$AAU?$AAn?$AAk?$AA?$AA@
0x1800824A0: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18005DF80: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::SetAt(unsigned int,struct HSTRING__ * __ptr64) __ptr64" ?SetAt@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIPEAUHSTRING__@@@Z
0x180081D50: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180066030: "long __cdecl StringCbCopyNW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,unsigned __int64)" ?StringCbCopyNW@@YAJPEAG_KPEBG1@Z
0x180061560: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800B6C38: "__cdecl _hmod__iertutil_dll" __hmod__iertutil_dll
0x18001B700: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_5c754b7a141f145e9b9de6b8bccc0d8d>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@UIBuffer@Streams@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x1800B6D28: "void (__cdecl* __ptr64 wil::details::g_pfnThrowResultException)(struct wil::FailureInfo const & __ptr64)" ?g_pfnThrowResultException@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x1800813B0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18006F4C6: "__cdecl _imp_load_EdpDecontainerizeFile" __imp_load_EdpDecontainerizeFile
0x18009D7B8: ".winmd" ??_C@_1O@JANECCPI@?$AA?4?$AAw?$AAi?$AAn?$AAm?$AAd?$AA?$AA@
0x1800B6F98: "long (__cdecl* __ptr64 g_wil_details_pfnNtUpdateWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnNtUpdateWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@ZEA
0x180025AF0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@FileProtectionManager@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x1800396A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::Release`adjustor{80}' (void) __ptr64" ?Release@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WFA@EAAKXZ
0x180080840: "const Windows::Security::DataProtection::UserDataBufferUnprotectResult::`vftable'{for `Windows::Security::DataProtection::IUserDataBufferUnprotectResult'}" ??_7UserDataBufferUnprotectResult@DataProtection@Security@Windows@@6BIUserDataBufferUnprotectResult@123@@
0x1800391C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::Release`adjustor{8}' (void) __ptr64" ?Release@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@W7EAAKXZ
0x18004CD10: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataProtectionManager@DataProtection@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180076C70: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStaticsProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStaticsProxyVtbl
0x1800159D0: "public: static unsigned short const * __ptr64 __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::InternalGetRuntimeClassName(void)" ?InternalGetRuntimeClassName@FileUnprotectOptions@EnterpriseData@Security@Windows@@SAPEBGXZ
0x180017E90: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAKXZ
0x18005F8A0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::GetMany(unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@PEAI@Z
0x180092E70: "NtQueryWnfStateData" ??_C@_0BE@KACOKPLP@NtQueryWnfStateData?$AA@
0x1800B1960: ext-ms-win-winrt-storage-l1-1-0_NULL_THUNK_DATA_DLN
0x18005EC90: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x180017D38: ??I?$shared_any_t@V?$shared_storage@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@details@wil@@@wil@@QEAAPEAPEAXXZ
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_71efa5edb811c029af47c4005a6edba7>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x180050478: ??_E?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180097090: "__x_Windows_CSecurity_CDataProte" ??_C@_0FC@BDOOGAHJ@__x_Windows_CSecurity_CDataProte@
0x1800BE210: "__cdecl _imp_EdpGetAppLockerUniqueAppIdentifier" __imp_EdpGetAppLockerUniqueAppIdentifier
0x180025650: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180079A58: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180026050: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008C730: "__cdecl efswrtinterop_ProxyVtblList" _efswrtinterop_ProxyVtblList
0x180038E90: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180095070: "Windows.Security.EnterpriseData." ??_C@_1KA@NCIDJLNL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x180038D90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18007CEA8: "const Windows::Security::EnterpriseData::ProtectionPolicyManager::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>'}" ??_7ProtectionPolicyManager@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIProtectionPolicyManager2@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18004AB78: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18008DFF0: "__cdecl _imp_ObjectStublessClient10" __imp_ObjectStublessClient10
0x18005F0E0: "protected: virtual void * __ptr64 __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@MEAAPEAXI@Z
0x180028140: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::CreateCurrentThreadNetworkContext(struct HSTRING__ * __ptr64,struct Windows::Security::EnterpriseData::IThreadNetworkContext * __ptr64 * __ptr64) __ptr64" ?CreateCurrentThreadNetworkContext@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAPEAUIThreadNetworkContext@234@@Z
0x180039B10: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::GetIids`adjustor{56}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@WDI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800263A0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E8E0: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x1800B1668: CRYPT32_NULL_THUNK_DATA_DLN
0x180025910: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180081508: ??_7UserDataProtectionManagerStatics@DataProtection@Security@Windows@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@Details@23@@Details@WRL@Microsoft@@@
0x180025A50: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180036240: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::`scalar deleting destructor'(unsigned int) __ptr64" ??_GProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180025860: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18008E590: "__cdecl _imp_HSTRING_UserFree" __imp_HSTRING_UserFree
0x180030AB0: "public: virtual long __cdecl Windows::Foundation::Collections::IVectorView_impl<struct HSTRING__ * __ptr64,1>::GetMany(unsigned int,unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IVectorView_impl@PEAUHSTRING__@@$00@Collections@Foundation@Windows@@UEAAJIIPEAPEAUHSTRING__@@PEAI@Z
0x1800BE018: "__cdecl _imp_EfsReprotectFile" __imp_EfsReprotectFile
0x18001B690: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_5de37f1c2187b0c53c9305ee27e0fe61>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@UIStorageFolder@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x18001DC80: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x1800932D0: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectedContentRevokedEventArgs
0x180025F60: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::Release`adjustor{16}' (void) __ptr64" ?Release@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x1800B2DEC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0
0x180081610: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B@
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18008E348: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x18004F440: "private: virtual void __cdecl std::_Ref_count_obj<class Handle>::_Destroy(void) __ptr64" ?_Destroy@?$_Ref_count_obj@VHandle@@@std@@EEAAXXZ
0x180022610: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800B6D78: WPP_MAIN_CB
0x180025FF0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B72D0: "public: static class std::locale::id std::num_put<char,class std::back_insert_iterator<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > > >::id" ?id@?$num_put@DV?$back_insert_iterator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@std@@@std@@2V0locale@2@A
0x180036510: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IDeferralCompletedHandler>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIDeferralCompletedHandler@Foundation@Windows@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180051124: "unsigned long __cdecl wil::details::in1diag3::Log_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Log_GetLastError@in1diag3@details@wil@@YAKPEAXIPEBD@Z
0x1800B1288: "__cdecl CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200" _CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200
0x180043490: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::IsContinuedDataAvailabilityExpected(enum Windows::Security::DataProtection::UserDataAvailability,unsigned char * __ptr64) __ptr64" ?IsContinuedDataAvailabilityExpected@UserDataProtectionManager@DataProtection@Security@Windows@@UEAAJW4UserDataAvailability@234@PEAE@Z
0x18006E5B0: HSTRING_UserUnmarshal64
0x18009B9C8: "__cdecl GUID_4652651d_c1fe_4ba1_9f0a_c0f56596f721" _GUID_4652651d_c1fe_4ba1_9f0a_c0f56596f721
0x18008E510: "__cdecl _imp_RoOriginateErrorW" __imp_RoOriginateErrorW
0x18004B1D8: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult>::Get(struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult * __ptr64 * __ptr64) __ptr64" ?Get@?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@Windows@@QEAAJPEAPEAUIUserDataBufferUnprotectResult@DataProtection@Security@3@@Z
0x1800267A8: "public: long __cdecl Microsoft::WRL::Details::EventTargetArray::RuntimeClassInitialize(unsigned __int64) __ptr64" ?RuntimeClassInitialize@EventTargetArray@Details@WRL@Microsoft@@QEAAJ_K@Z
0x18007FD60: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180025EB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x1800257E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18008DFB8: "__cdecl _imp_ObjectStublessClient20" __imp_ObjectStublessClient20
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::~ComPtr<struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180025E40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180091130: "__cdecl _sz_ext_ms_win_devmgmt_policy_l1_1_0_dll" __sz_ext_ms_win_devmgmt_policy_l1_1_0_dll
0x18007B0E0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x180025A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18009D340: ".cdxml" ??_C@_1O@BFFEGPII@?$AA?4?$AAc?$AAd?$AAx?$AAm?$AAl?$AA?$AA@
0x18007E878: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@4@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIInspectable@@@
0x180026280: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@FileProtectionManager@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180039250: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::Release`adjustor{40}' (void) __ptr64" ?Release@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@WCI@EAAKXZ
0x180029950: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessForAppWithMessageAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessForAppWithMessageAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAUIProtectionPolicyAuditInfo@234@0PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x180025A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800B2C0C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x1800261E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18000E874: "protected: void __cdecl wil::TraceLoggingProvider::ReportTelemetryFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x180038DE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025BA0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18000BC30: CdplProtectFileToLevelWithResult
0x180002090: "public: static enum TrustLevel __cdecl Windows::Security::EnterpriseData::FileProtectionManager::InternalGetTrustLevelStatic(void)" ?InternalGetTrustLevelStatic@FileProtectionManager@EnterpriseData@Security@Windows@@SA?AW4TrustLevel@@XZ
0x1800B6C70: "public: static class std::locale::id std::num_put<wchar_t,class std::back_insert_iterator<class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > > >::id" ?id@?$num_put@_WV?$back_insert_iterator@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@std@@@std@@2V0locale@2@A
0x18006E098: "__cdecl amsg_exit" _amsg_exit
0x1800068E0: "int __cdecl wil_details_StagingConfig_AreAnyFeaturesConfigured(struct wil_details_StagingConfig * __ptr64)" ?wil_details_StagingConfig_AreAnyFeaturesConfigured@@YAHPEAUwil_details_StagingConfig@@@Z
0x18008E810: "__cdecl _imp__callnewh" __imp__callnewh
0x18009E330: "%SystemRoot%\System32\RuntimeBro" ??_C@_1FA@FNJMIPMB@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAR?$AAu?$AAn?$AAt?$AAi?$AAm?$AAe?$AAB?$AAr?$AAo@
0x18003BFE0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180039B00: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180027A20: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::get_Identity(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_Identity@ProtectionPolicyManager@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180019364: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18004685C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18007CF70: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6BIProtectionPolicyManagerStatics4@EnterpriseData@Security@Windows@@@
0x18004CA70: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@WCI@EAAKXZ
0x1800259B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x180091350: "__cdecl _sz_twinapi_appcore_dll" __sz_twinapi_appcore_dll
0x180039630: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::Release`adjustor{48}' (void) __ptr64" ?Release@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WDA@EAAKXZ
0x180010B20: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::get_Identity(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_Identity@FileProtectionInfo@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800263F0: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::Release`adjustor{16}' (void) __ptr64" ?Release@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WBA@EAAKXZ
0x18006F2F7: "__cdecl _imp_load_VaultGetItem" __imp_load_VaultGetItem
0x1800262B0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@FileProtectionInfo@EnterpriseData@Security@Windows@@WBI@EAAJPEAW4TrustLevel@@@Z
0x18007AA90: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18009B770: "__cdecl GUID_7a900af8_b975_45f7_8c93_3ae17df5c5d0" _GUID_7a900af8_b975_45f7_8c93_3ae17df5c5d0
0x180017EE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x180082C10: "const std::_Ref_count_obj<struct _DPM_PROTECTION_IDENTITY_INFO>::`vftable'" ??_7?$_Ref_count_obj@U_DPM_PROTECTION_IDENTITY_INFO@@@std@@6B@
0x18001AA80: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::`vector deleting destructor'(unsigned int) __ptr64" ??_EProtectedFileCreateResult@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180036240: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::`scalar deleting destructor'(unsigned int) __ptr64" ??_GProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180041150: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x1800310E0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18001D1B0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180062AF0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18008E350: "__cdecl _imp_TryAcquireSRWLockExclusive" __imp_TryAcquireSRWLockExclusive
0x180081650: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo'}" ??_7?$RuntimeClass@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@
0x180026510: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180039380: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::AddRef`adjustor{80}' (void) __ptr64" ?AddRef@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WFA@EAAKXZ
0x180026700: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::Release`adjustor{24}' (void) __ptr64" ?Release@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WBI@EAAKXZ
0x180079D90: "const Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::`vftable'{for `IActivationFactory'}" ??_7?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@6BIActivationFactory@@@
0x180012160: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800343F0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180039350: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001CE00: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x180025A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800BE088: "__cdecl _imp_EdpQueryDplEnforcedPolicyOwnerIds" __imp_EdpQueryDplEnforcedPolicyOwnerIds
0x18007C7B0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180017FD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18007BD28: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@234@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180041110: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18006D4E8: MicrosoftTelemetryAssertTriggeredNoArgs
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18006F8F0: "public: virtual void * __ptr64 __cdecl std::out_of_range::`vector deleting destructor'(unsigned int) __ptr64" ??_Eout_of_range@std@@UEAAPEAXI@Z
0x180091898: "broken pipe" ??_C@_0M@KPHOFDBE@broken?5pipe?$AA@
0x180023B78: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180012160: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18005DC50: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::get_Size(unsigned int * __ptr64) __ptr64" ?get_Size@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAI@Z
0x180047160: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180025EB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18008E528: "__cdecl _imp_RoOriginateError" __imp_RoOriginateError
0x180068138: ParseIdentityString
0x180025860: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180014770: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18004F740: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800187C4: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::append(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x18002F660: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18009E48C: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x180015A80: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@FileUnprotectOptions@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180092700: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_FileProtectionManager" ?RuntimeClass_Windows_Security_EnterpriseData_FileProtectionManager@@3QBGB
0x18003E970: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180048EA0: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@3@@Z
0x18009D130: "Data\Program Files (x86)\" ??_C@_1DE@FBDGJJJJ@?$AAD?$AAa?$AAt?$AAa?$AA?2?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AA?5?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?5?$AA?$CI?$AAx?$AA8?$AA6?$AA?$CJ?$AA?2?$AA?$AA@
0x1800109D0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@UEAAKXZ
0x180047E80: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800494CC: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18006E3A0: HSTRING_UserFree64
0x18002FA80: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18009C460: "Windows.Storage.Streams.IBuffer" ??_C@_1EA@OBAPKNFD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?4?$AAS?$AAt?$AAr?$AAe?$AAa?$AAm?$AAs?$AA?4?$AAI?$AAB?$AAu?$AAf?$AAf?$AAe?$AAr?$AA?$AA@
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180038F30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAJPEAW4TrustLevel@@@Z
0x18008E040: "__cdecl _imp_DebugBreak" __imp_DebugBreak
0x180038EC0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::Release`adjustor{64}' (void) __ptr64" ?Release@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WEA@EAAKXZ
0x180058E9C: ?I_GetFilePathFromStorageFolder@@YA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?FreeProcessHeap@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@AEBV?$ComPtr@UIStorageFolder@Storage@Windows@@@WRL@Microsoft@@@Z
0x180091740: "not_connected" ??_C@_0O@GBCLHHD@not_connected?$AA@
0x18004E160: "public: virtual long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::Revoke(struct HSTRING__ * __ptr64) __ptr64" ?Revoke@CFileRevocationManager@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@@Z
0x180022760: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800B1380: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18005FD50: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::get_Size(unsigned int * __ptr64) __ptr64" ?get_Size@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJPEAI@Z
0x18007BF48: "const CMarshaledInterface::CMarshalStream::`vftable'" ??_7CMarshalStream@CMarshaledInterface@@6B@
0x180097280: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EI@DGDMOIOG@__x_Windows_CSecurity_CEnterpris@
0x1800050DC: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x18007EDC8: "const Windows::Security::EnterpriseData::ThreadNetworkContext::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7ThreadNetworkContext@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180025DB0: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@WCA@EAAKXZ
0x18001EF60: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180025F00: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18003C5C4: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Windows::Security::EnterpriseData::DataProtectionInfo,class Windows::Security::EnterpriseData::DataProtectionInfo,enum Windows::Security::EnterpriseData::DataProtectionStatus & __ptr64,unsigned short * __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::DataProtectionInfo> >,enum Windows::Security::EnterpriseData::DataProtectionStatus & __ptr64,unsigned short * __ptr64 &&)" ??$MakeAndInitialize@VDataProtectionInfo@EnterpriseData@Security@Windows@@V1234@AEAW4DataProtectionStatus@234@PEAG@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VDataProtectionInfo@EnterpriseData@Security@Windows@@@WRL@Microsoft@@@012@AEAW4DataProtectionStatus@EnterpriseData@Security@Windows@@$$QEAPEAG@Z
0x180079590: "__cdecl __x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManagerInternalStaticsProxyVtbl" ___x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManagerInternalStaticsProxyVtbl
0x1800109A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180025F00: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18009B480: "source" ??_C@_1O@JOABEBCL@?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18000E800: "public: static enum TrustLevel __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::InternalGetTrustLevel(void)" ?InternalGetTrustLevel@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@SA?AW4TrustLevel@@XZ
0x180038F90: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x1800BE338: "__cdecl _imp_NCryptProtectSecret" __imp_NCryptProtectSecret
0x18005E80C: "public: static void __cdecl EfsTelemetry::DataProtectionManagerProtectStreamAsync<unsigned short * __ptr64,long & __ptr64>(unsigned short * __ptr64 &&,long & __ptr64)" ??$DataProtectionManagerProtectStreamAsync@PEAGAEAJ@EfsTelemetry@@SAX$$QEAPEAGAEAJ@Z
0x18004C7F0: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18007E4C0: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18007A7D8: "const std::_Ref_count_obj<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >::`vftable'" ??_7?$_Ref_count_obj@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@6B@
0x18007D560: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18007E8A8: "const wil::details::EventInvocationContext<1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$EventInvocationContext@$00@details@wil@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180020270: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18004C950: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18009D8B0: "System.ItemUrl" ??_C@_1BO@CIALNJNP@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?4?$AAI?$AAt?$AAe?$AAm?$AAU?$AAr?$AAl?$AA?$AA@
0x180022760: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x1800450F0: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Windows::Security::DataProtection::UserDataProtectionManagerStatics>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VUserDataProtectionManagerStatics@DataProtection@Security@Windows@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x1800933D0: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfo
0x18007F940: "const Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct IMarshal>'}" ??_7?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00UIMarshal@@@Details@WRL@Microsoft@@@
0x180021730: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18007AEC8: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x18006F3A6: "__cdecl _imp_load_EdpUnprotectFile" __imp_load_EdpUnprotectFile
0x18009D330: ".bat" ??_C@_19PINKOIBI@?$AA?4?$AAb?$AAa?$AAt?$AA?$AA@
0x1800766D0: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileRevocationManagerStaticsProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileRevocationManagerStaticsProxyVtbl
0x1800312C0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetAt(unsigned int,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetAt@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@@Z
0x1800257E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18000BFB0: CdplIsSupported
0x180079410: "__cdecl IProtectionPolicyManagerInteropProxyVtbl" _IProtectionPolicyManagerInteropProxyVtbl
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x1800917A8: "timed_out" ??_C@_09NCHNLHPG@timed_out?$AA@
0x1800B719C: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUwhUhvxfirgbUvuhUvmgrwUlyquivUznwGEUkivxlnkOlyq@entid" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUwhUhvxfirgbUvuhUvmgrwUlyquivUznwGEUkivxlnkOlyq@entid
0x18006EE69: "__cdecl _imp_load_QueryUserToken" __imp_load_QueryUserToken
0x18007B8C8: "const Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,1,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,class Microsoft::WRL::Details::Nil>'}" ??_7?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$00UIFileProtectionManagerStatics3@EnterpriseData@Security@Windows@@VNil@Details@23@@Details@12@@
0x180026210: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@FileProtectionInfo@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x1800B6FC0: "void (__cdecl* __ptr64 g_wil_details_internalUnsubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?g_wil_details_internalUnsubscribeFeatureStateChangeNotification@@3P6AXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@ZEA
0x180076FD0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResultStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResultStubVtbl
0x180025C50: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_6acb90631e302bc4ea2a16b52df6d3c5>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x18009AD80: "Windows.Foundation.AsyncOperatio" ??_C@_1OI@DCNCGJC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x1800832B8: "const Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >'}" ??_7?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@WRL@Microsoft@@@
0x18009E480: "<unknown>" ??_C@_09EEKGDCPH@?$DMunknown?$DO?$AA@
0x18000F704: "public: void __cdecl EfsTelemetry::RMSContainerize::Stop(unsigned int,unsigned int) __ptr64" ?Stop@RMSContainerize@EfsTelemetry@@QEAAXII@Z
0x180010AC0: "public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::AddRef(void) __ptr64" ?AddRef@UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@UEAAKXZ
0x180060C80: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>,struct Windows::Foundation::IAsyncOperationWithProgress<unsigned int,unsigned int> >(struct Windows::Foundation::IAsyncOperationWithProgress<unsigned int,unsigned int> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`vector deleting destructor'(unsigned int) __ptr64" ??_EFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@U?$IAsyncOperationWithProgress@II@23@@@YAJPEAU?$IAsyncOperationWithProgress@II@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x18003C180: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::ReleaseMarshalData(struct IStream * __ptr64) __ptr64" ?ReleaseMarshalData@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAJPEAUIStream@@@Z
0x18007CAF0: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,1,struct Microsoft::WRL::Details::ImplementsMarker<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics> >,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$00U?$ImplementsMarker@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@@Details@23@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@523@VNil@523@@Details@12@@
0x18007D8F0: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,1,struct Microsoft::WRL::Details::ImplementsMarker<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics> >,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$00U?$ImplementsMarker@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@@Details@23@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@523@VNil@523@@Details@12@@
0x180081BB0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180045810: "public: __cdecl Microsoft::WRL::Details::MakeAllocator<class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>::~MakeAllocator<class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>(void) __ptr64" ??1?$MakeAllocator@VUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@@Details@WRL@Microsoft@@QEAA@XZ
0x180025CB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x1800680C4: "long __cdecl DataProtectionAcquireMutex(unsigned short const * __ptr64,void * __ptr64 * __ptr64)" ?DataProtectionAcquireMutex@@YAJPEBGPEAPEAX@Z
0x18003F9C8: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x1800259B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WCA@EAAKXZ
0x18001DBE0: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180015AA0: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::AddRef(void) __ptr64" ?AddRef@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAKXZ
0x18000C0E0: ??1?$function@$$A6AJPEAU?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z@wistd@@QEAA@XZ
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x1800263F0: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::Release`adjustor{16}' (void) __ptr64" ?Release@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@WBA@EAAKXZ
0x180063E04: "public: void __cdecl std::_Wrap_alloc<struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> > > >::deallocate(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@std@@QEAAXPEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@2@_K@Z
0x1800233E0: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18009A820: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EP@MJJJHIOL@__x_Windows_CSecurity_CEnterpris@
0x18009C900: "Windows.Foundation.IAsyncOperati" ??_C@_1NA@JIAHCKGP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x18004C670: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18006E9DF: "__cdecl _tailMerge_ext_ms_win_security_efs_l1_1_0_dll" __tailMerge_ext_ms_win_security_efs_l1_1_0_dll
0x18003CF00: "public: __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::DataProtectionInfo(void) __ptr64" ??0DataProtectionInfo@EnterpriseData@Security@Windows@@QEAA@XZ
0x18007E610: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180025CD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002268C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x18001FF30: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18004AE18: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18008E3B0: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x180090D90: "struct std::nothrow_t const std::nothrow" ?nothrow@std@@3Unothrow_t@1@B
0x180080D08: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIInspectable@@@
0x18002FD30: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180039970: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180077190: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResultStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResultStubVtbl
0x180025910: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180025E40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x1800B1818: api-ms-win-shcore-thread-l1-1-0_NULL_THUNK_DATA_DLN
0x1800391D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180094028: "IAsyncOperation`1<String>" ??_C@_1DE@DCKMMNOI@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$DO?$AA?$AA@
0x180091BB8: "protocol not supported" ??_C@_0BH@JPPPLHJB@protocol?5not?5supported?$AA@
0x180025550: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800839E0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x18001856C: "public: bool __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Grow(unsigned __int64,bool) __ptr64" ?_Grow@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA_N_K_N@Z
0x18006256C: ??0?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x18009C4B0: "__cdecl GUID_11f95a2e_2e87_5449_bca3_dcdf2ae6e17a" _GUID_11f95a2e_2e87_5449_bca3_dcdf2ae6e17a
0x1800109A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@FileProtectionInfo@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180010AC0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18007EC80: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@234@@Details@12@@
0x180026940: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::EventTargetArray::`vector deleting destructor'(unsigned int) __ptr64" ??_EEventTargetArray@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@JPEAU?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@UEAAPEAXI@Z
0x180004A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180038C20: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_61cce16d36bbfdbdc20d72a2363e2904>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x180018430: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Xran(void)const __ptr64" ?_Xran@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEBAXXZ
0x1800935C0: "AsyncOperationCompletedHandler`1" ??_C@_1FE@FINJDFFI@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x180041040: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800929A0: "unsigned short const * const RuntimeClass_Windows_Security_DataProtection_UserDataStorageItemProtectionInfo" ?RuntimeClass_Windows_Security_DataProtection_UserDataStorageItemProtectionInfo@@3QBGB
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::Streams::IInputStream>::~ComPtr<struct Windows::Storage::Streams::IInputStream>(void) __ptr64" ??1?$ComPtr@UIInputStream@Streams@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800394D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{56}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180062AD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180004A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180025980: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180090DD0: "__cdecl _sz_ext_ms_win_winrt_storage_l1_1_0_dll" __sz_ext_ms_win_winrt_storage_l1_1_0_dll
0x180026210: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WBA@EAAKXZ
0x18009D040: "Windows.Foundation.AsyncOperatio" ??_C@_1OM@HEMGILAF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x1800B6078: "struct _TlgProvider_t `public: __cdecl wil::ErrorHandlingHelpers::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@ErrorHandlingHelpers@wil@@QEAA@XZ@4U_TlgProvider_t@@A
0x18003C180: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::UnmarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?UnmarshalInterface@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAJPEAUIStream@@AEBU_GUID@@PEAPEAX@Z
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180031C00: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Windows::Security::EnterpriseData::ProtectionPolicyAuditInfoFactory>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x180022760: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x18008E4A8: "__cdecl _imp_CloseThreadpoolTimer" __imp_CloseThreadpoolTimer
0x180092EA0: "RtlSubscribeWnfStateChangeNotifi" ??_C@_0CH@DLHFNNLE@RtlSubscribeWnfStateChangeNotifi@
0x180010B10: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::get_IsRoamable(unsigned char * __ptr64) __ptr64" ?get_IsRoamable@FileProtectionInfo@EnterpriseData@Security@Windows@@UEAAJPEAE@Z
0x18005F120: ??_E?$CBuffer@V<lambda_8fcabb03306c9f8765c03020018d7da6>@@UDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAPEAXI@Z
0x180044E00: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180002720: "void __cdecl wil::details::DebugBreak(void)" ?DebugBreak@details@wil@@YAXXZ
0x1800266C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{8}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@W7EAAJPEAKPEAPEAU_GUID@@@Z
0x18009B7B0: "__cdecl GUID_af86e2e0_b12d_4c6a_9c5a_d7aa65101e90" _GUID_af86e2e0_b12d_4c6a_9c5a_d7aa65101e90
0x1800BE1A8: api-ms-win-shcore-taskpool-l1-1-0_NULL_THUNK_DATA_DLA
0x18007BA88: "const Windows::Security::EnterpriseData::ProtectedFileCreateResult::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7ProtectedFileCreateResult@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18007BE48: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18005E0D0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::InsertAt(unsigned int,struct HSTRING__ * __ptr64) __ptr64" ?InsertAt@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIPEAUHSTRING__@@@Z
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x180025910: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x1800109A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@DataProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180093430: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfo
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180022178: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x1800261E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18009E000: "MS-ENTID" ??_C@_1BC@IPDDGFCN@?$AAM?$AAS?$AA?9?$AAE?$AAN?$AAT?$AAI?$AAD?$AA?$AA@
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180025860: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180052240: "long __cdecl I_GetFilePathFromStorageItem(struct Windows::Storage::IStorageItem * __ptr64,unsigned short * __ptr64 * __ptr64,enum FilePathType * __ptr64)" ?I_GetFilePathFromStorageItem@@YAJPEAUIStorageItem@Storage@Windows@@PEAPEAGPEAW4FilePathType@@@Z
0x18003537C: "private: static void __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::_Free(struct HSTRING__ * __ptr64 * __ptr64,unsigned int)" ?_Free@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@CAXPEAPEAUHSTRING__@@I@Z
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x1800261E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18007DDB8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@
0x1800B6C88: "__cdecl _hmod__CRYPT32_dll" __hmod__CRYPT32_dll
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Security::EnterpriseData::IFileUnprotectOptions>::~ComPtr<struct Windows::Security::EnterpriseData::IFileUnprotectOptions>(void) __ptr64" ??1?$ComPtr@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x1800B6D10: g_pfnResultFromCaughtExceptionInternal
0x180026EE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18004CD40: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180091800: "address not available" ??_C@_0BG@DHPCNBJB@address?5not?5available?$AA@
0x180018430: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Xran(void)const __ptr64" ?_Xran@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEBAXXZ
0x18004BC24: ??0?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x18008E728: "__cdecl _imp__lock" __imp__lock
0x18006ECE0: HWND_UserSize
0x18006E360: IUnknown_AddRef_Proxy
0x180092CE0: "__cdecl GUID_82123a4c_557a_498d_8e94_944cd5836432" _GUID_82123a4c_557a_498d_8e94_944cd5836432
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::ApplicationModel::Core::ICoreApplicationPrivate>::~ComPtr<struct Windows::ApplicationModel::Core::ICoreApplicationPrivate>(void) __ptr64" ??1?$ComPtr@UICoreApplicationPrivate@Core@ApplicationModel@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18008C378: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResult_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResult_Rtti_Properties
0x180025910: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18008DDC8: OLEAUT32_NULL_THUNK_DATA
0x180014920: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::get_Stream(struct Windows::Storage::Streams::IRandomAccessStream * __ptr64 * __ptr64) __ptr64" ?get_Stream@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@UEAAJPEAPEAUIRandomAccessStream@Streams@Storage@4@@Z
0x18005E604: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAA@XZ
0x1800180C0: "public: __cdecl Microsoft::WRL::ComPtr<struct IUnknown>::ComPtr<struct IUnknown>(void) __ptr64" ??0?$ComPtr@UIUnknown@@@WRL@Microsoft@@QEAA@XZ
0x18004CED0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180081278: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180085158: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResult_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResult_Rtti
0x180025860: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18006F690: "__cdecl _imp_load_EdpRequestAccess" __imp_load_EdpRequestAccess
0x18000E810: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Ref_count_obj@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@UEAAPEAXI@Z
0x1800261E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18000DD08: "long __cdecl wil::details::ReportFailure_CaughtException(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,enum wil::SupportedExceptions)" ?ReportFailure_CaughtException@details@wil@@YAJPEAXIPEBD110W4FailureType@2@W4SupportedExceptions@2@@Z
0x180027DD0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::TryApplyProcessUIPolicy(struct HSTRING__ * __ptr64,unsigned char * __ptr64) __ptr64" ?TryApplyProcessUIPolicy@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAE@Z
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x180093208: WNF_ENTR_EDPSMB_POLICY_VALUE_CHANGED
0x18001CB30: ??_G?$DelegateInvokeHelper@UIDeferralCompletedHandler@Foundation@Windows@@V<lambda_b7a46d9ebca64a29c45851501f88d708>@@$0?0$$V@?$DelegateArgTraits@P8IDeferralCompletedHandler@Foundation@Windows@@EAAJXZ@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180025A50: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18006DFD8: atexit
0x18006E9D3: "__cdecl _imp_load_EfsPlatform_GetCallerID" __imp_load_EfsPlatform_GetCallerID
0x18007A118: "const Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>::`vftable'" ??_7?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@6B@
0x18009D828: "efsrms" ??_C@_1O@NPLOBFBE@?$AAe?$AAf?$AAs?$AAr?$AAm?$AAs?$AA?$AA@
0x180038DC0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001CFD0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180057F74: "long __cdecl I_RequestAccessAsync(struct HWND__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,unsigned long,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64,struct HSTRING__ * __ptr64,enum Windows::Security::EnterpriseData::ProtectionPolicyRequestAccessBehavior,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64)" ?I_RequestAccessAsync@@YAJPEAUHWND__@@PEAUHSTRING__@@111KPEAUIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@1W4ProtectionPolicyRequestAccessBehavior@456@PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@@Z
0x1800927A0: "__cdecl GUID_20b794db_ccbd_490f_8c83_49ccb77aea6c" _GUID_20b794db_ccbd_490f_8c83_49ccb77aea6c
0x180025910: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18008E520: "__cdecl _imp_GetRestrictedErrorInfo" __imp_GetRestrictedErrorInfo
0x180093560: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResult
0x180075B30: "const wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@JPEAU?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@6B@
0x18001D250: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180038DA0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::Release`adjustor{16}' (void) __ptr64" ?Release@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180025860: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18009C4D0: "__cdecl GUID_e12bb475_3f2b_51c9_83c6_a5661086b6c3" _GUID_e12bb475_3f2b_51c9_83c6_a5661086b6c3
0x18007EC18: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180040D90: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800261A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@W7EAAKXZ
0x1800642B8: "protected: struct std::pair<class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >,bool> __cdecl std::_Hash<class std::_Uset_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::_Uhash_compare<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::hash<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,struct std::equal_to<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,0> >::_Insert<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> >(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0>) __ptr64" ??$_Insert@AEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@2@@?$_Hash@V?$_Uset_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$_Uhash_compare@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$hash@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@U?$equal_to@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@@std@@_N@1@AEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@1@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@1@@Z
0x180064880: "protected: struct std::pair<class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >,bool> __cdecl std::_Hash<class std::_Uset_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::_Uhash_compare<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::hash<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,struct std::equal_to<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,0> >::_Insert<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> >(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0>) __ptr64" ??$_Insert@AEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@2@@?$_Hash@V?$_Uset_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$_Uhash_compare@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$hash@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@U?$equal_to@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@@std@@_N@1@AEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@1@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@1@@Z
0x1800264B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180044F00: "class Microsoft::WRL::ComPtr<class Windows::Security::DataProtection::UserDataStorageItemProtectionInfo> __cdecl Microsoft::WRL::Details::Make<class Windows::Security::DataProtection::UserDataStorageItemProtectionInfo,bool & __ptr64,enum Windows::Security::DataProtection::UserDataAvailability & __ptr64>(bool & __ptr64,enum Windows::Security::DataProtection::UserDataAvailability & __ptr64)" ??$Make@VUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@AEA_NAEAW4UserDataAvailability@234@@Details@WRL@Microsoft@@YA?AV?$ComPtr@VUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@12@AEA_NAEAW4UserDataAvailability@DataProtection@Security@Windows@@@Z
0x18004CFD0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800802B8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18009D778: ".vsi" ??_C@_19OMEGPLBL@?$AA?4?$AAv?$AAs?$AAi?$AA?$AA@
0x18005CFF4: "public: long __cdecl Microsoft::WRL::ComPtr<struct Windows::ApplicationModel::Core::ICoreApplicationViewInternal>::AsWeak(class Microsoft::WRL::WeakRef * __ptr64)const __ptr64" ?AsWeak@?$ComPtr@UICoreApplicationViewInternal@Core@ApplicationModel@Windows@@@WRL@Microsoft@@QEBAJPEAVWeakRef@23@@Z
0x1800A2733: ?_TlgEvent@?8??NotifyFailure@?$ActivityBase@VEfsTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?8??123@UEAA_N0@Z@B
0x18001D2C0: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180048D90: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x1800B6FB0: "enum FEATURE_ENABLED_STATE (__cdecl* __ptr64 g_wil_details_internalGetFeatureEnabledState)(unsigned int,enum FEATURE_CHANGE_TIME)" ?g_wil_details_internalGetFeatureEnabledState@@3P6A?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@ZEA
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18009E0F8: "bad allocation" ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@
0x1800B6D20: "bool wil::details::g_processShutdownInProgress" ?g_processShutdownInProgress@details@wil@@3_NA
0x18005AF40: "long __cdecl I_GetUserSidStringForCurrentThread(unsigned short * __ptr64 * __ptr64)" ?I_GetUserSidStringForCurrentThread@@YAJPEAPEAG@Z
0x180092350: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_ProtectedContainerExportResult" ?RuntimeClass_Windows_Security_EnterpriseData_ProtectedContainerExportResult@@3QBGB
0x18007DD90: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> >,2>::`vftable'{for `Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>'}" ??_7?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@3@@
0x1800BE2F8: "__cdecl _imp_CStorageItem_GetValidatedStorageItemObject" __imp_CStorageItem_GetValidatedStorageItemObject
0x180026A8C: "void __cdecl wil::details::in1diag3::_Throw_NtStatus(void * __ptr64,unsigned int,char const * __ptr64,long)" ?_Throw_NtStatus@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x180041070: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B6F08: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x1800912A0: "ext-ms-win-session-usermgr-l1-2-" ??_C@_1EE@POGAKNCO@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAu?$AAs?$AAe?$AAr?$AAm?$AAg?$AAr?$AA?9?$AAl?$AA1?$AA?9?$AA2?$AA?9@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct IUnknown>::~ComPtr<struct IUnknown>(void) __ptr64" ??1?$ComPtr@UIUnknown@@@WRL@Microsoft@@QEAA@XZ
0x180097160: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EH@FGMAAHLK@__x_Windows_CSecurity_CEnterpris@
0x180040DC0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180012250: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::SaveFileAsContainerWithSharingAsync(struct Windows::Storage::IStorageFile * __ptr64,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerExportResult * __ptr64> * __ptr64 * __ptr64) __ptr64" ?SaveFileAsContainerWithSharingAsync@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageFile@Storage@4@PEAU?$IIterable@PEAUHSTRING__@@@Collections@Foundation@4@PEAPEAU?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@94@@Z
0x1800B11A0: "__cdecl CTA3?AVlength_error@std@@" _CTA3?AVlength_error@std@@
0x18004C9D0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800BE078: "__cdecl _imp_EfsClientQueryProtectors" __imp_EfsClientQueryProtectors
0x1800B6538: WinrtTypeSerializationInfo___x_Windows_CSecurity_CDataProtection_CIUserDataBufferUnprotectResult__MIDL_TypeFormatString
0x180025BE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180080410: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180041C40: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::GetDeferral(struct Windows::Foundation::IDeferral * __ptr64 * __ptr64) __ptr64" ?GetDeferral@UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@UEAAJPEAPEAUIDeferral@Foundation@4@@Z
0x1800787B0: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStubVtbl
0x1800261C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180079AA0: "const Windows::Security::EnterpriseData::FileProtectionManager::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,1,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,class Microsoft::WRL::Details::Nil>'}" ??_7FileProtectionManager@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$00UIFileProtectionManagerStatics3@EnterpriseData@Security@Windows@@VNil@Details@23@@Details@WRL@Microsoft@@@
0x18008DE30: "__cdecl _imp_NdrStubCall3" __imp_NdrStubCall3
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CHSTRINGResult>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@VCHSTRINGResult@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18007DBD8: "const Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::`vftable'{for `IInspectable'}" ??_7ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@6BIInspectable@@@
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180025F60: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::Release`adjustor{16}' (void) __ptr64" ?Release@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@WBA@EAAKXZ
0x18007F698: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Security::EnterpriseData::IDataProtectionInfo'}" ??_7?$RuntimeClass@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIDataProtectionInfo@EnterpriseData@Security@Windows@@@
0x180002540: "int __cdecl wil::details::RecordLog(long)" ?RecordLog@details@wil@@YAHJ@Z
0x18006E330: ObjectStublessClient14
0x1800B6FD0: "void (__cdecl* __ptr64 g_wil_details_pfnFeatureLoggingHook)(unsigned int,struct FEATURE_LOGGED_TRAITS const * __ptr64,struct FEATURE_ERROR const * __ptr64,int,enum wil_ReportingKind const * __ptr64,enum wil_VariantReportingKind const * __ptr64,unsigned char,unsigned __int64)" ?g_wil_details_pfnFeatureLoggingHook@@3P6AXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@ZEA
0x180025D80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18001D320: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x18003E3D0: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x18001C780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001CF40: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800850A0: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfo_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfo_Rtti_Properties
0x180038090: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18008E390: "__cdecl _imp_TryAcquireSRWLockShared" __imp_TryAcquireSRWLockShared
0x180003428: "void __cdecl wil::details::ReportFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,enum wil::details::ReportFailureOptions)" ?ReportFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBGW4ReportFailureOptions@12@@Z
0x1800393E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D1B0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180038FC0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManager@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18003739C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18004C900: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002A550: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessForAppWithBehaviorAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64,struct HSTRING__ * __ptr64,enum Windows::Security::EnterpriseData::ProtectionPolicyRequestAccessBehavior,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessForAppWithBehaviorAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAUIProtectionPolicyAuditInfo@234@0W4ProtectionPolicyRequestAccessBehavior@234@PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x18009D900: "onecoreuap\ds\security\efs\winrt" ??_C@_0DA@KCFKKOGH@onecoreuap?2ds?2security?2efs?2winrt@
0x180004A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180091F1C: "%ws" ??_C@_03BMPLCLAP@?$CFws?$AA@
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18001C730: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180080018: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800826E0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18008E3F0: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x180038CD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001D250: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180039700: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{88}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WFI@EAAKXZ
0x18001D1B0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18003313C: "long __cdecl Windows::Internal::Details::CreateGitHelper<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> > >(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64 * __ptr64)" ??$CreateGitHelper@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@@Details@Internal@Windows@@YAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@2@PEAPEAU342@@Z
0x180039680: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{56}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WDI@EAAKXZ
0x18008E648: "__cdecl _imp_EventActivityIdControl" __imp_EventActivityIdControl
0x1800B6CA0: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> * __ptr64 __ptr64 wil::details_abi::g_pProcessLocalData" ?g_pProcessLocalData@details_abi@wil@@3PEAV?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@12@EA
0x1800418B0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180038F40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{72}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WEI@EAAKXZ
0x180069E28: "long __cdecl I_ParseDelegationTuple(unsigned short * __ptr64,bool * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?I_ParseDelegationTuple@@YAJPEAGPEA_NPEAPEAG2@Z
0x180001C10: "public: virtual struct _RTL_SRWLOCK * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLock(void)const __ptr64" ?GetLock@ModuleBase@Details@WRL@Microsoft@@UEBAPEAU_RTL_SRWLOCK@@XZ
0x180030E88: "public: class Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray> & __ptr64 __cdecl Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray>::operator=(class Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray> &&) __ptr64" ??4?$ComPtr@VEventTargetArray@Details@WRL@Microsoft@@@WRL@Microsoft@@QEAAAEAV012@$$QEAV012@@Z
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x180038EA0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{40}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x18008E3E8: "__cdecl _imp_ReleaseSRWLockShared" __imp_ReleaseSRWLockShared
0x1800916C8: "filename_too_long" ??_C@_0BC@LEEIKBAL@filename_too_long?$AA@
0x1800020A0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x1800913F8: "io error" ??_C@_08GLNPIFBN@io?5error?$AA@
0x180087DB8: "__cdecl _x_Windows_CFoundation_Rtti" __x_Windows_CFoundation_Rtti
0x18008DF10: "__cdecl _imp_CoMarshalInterThreadInterfaceInStream" __imp_CoMarshalInterThreadInterfaceInStream
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180038488: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800266A0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E2F8: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x180095930: "Windows.Security.EnterpriseData." ??_C@_1LI@ICIAEPKB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x18008DFE8: "__cdecl _imp_ObjectStublessClient11" __imp_ObjectStublessClient11
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::~ComPtr<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18007FF90: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Security::EnterpriseData::IBufferProtectUnprotectResult'}" ??_7?$RuntimeClass@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@
0x18007C298: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Security::EnterpriseData::IProtectedContainerImportResult'}" ??_7?$RuntimeClass@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@
0x18007D748: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs'}" ??_7?$RuntimeClass@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@
0x1800393B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180096880: "__FIAsyncOperationCompletedHandl" ??_C@_0GA@LJGLOAHO@__FIAsyncOperationCompletedHandl@
0x18009D658: ".psd1" ??_C@_1M@HKEOPABF@?$AA?4?$AAp?$AAs?$AAd?$AA1?$AA?$AA@
0x180023E90: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x18008E620: "__cdecl _imp_GetTraceLoggerHandle" __imp_GetTraceLoggerHandle
0x180012110: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18009D470: ".iso" ??_C@_19GMLGIHEA@?$AA?4?$AAi?$AAs?$AAo?$AA?$AA@
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180034CE8: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180025D60: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18001EAC0: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x180039750: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800B2A90: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0
0x18001BA80: "public: virtual void * __ptr64 __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::`vector deleting destructor'(unsigned int) __ptr64" ??_EUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UEAAPEAXI@Z
0x1800397E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18006F230: "__cdecl _tailMerge_vaultcli_dll" __tailMerge_vaultcli_dll
0x18000CC60: "public: void * __ptr64 __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAAPEAXI@Z
0x180017080: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18006F199: "__cdecl _imp_load_CreateUri" __imp_load_CreateUri
0x18006A778: "long __cdecl CallerIdentity::GetCoreWindowForCurrentThread(struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?GetCoreWindowForCurrentThread@CallerIdentity@@YAJAEBU_GUID@@PEAPEAX@Z
0x180078170: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerProxyVtbl
0x180036490: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64> >,2>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$GitInvokeHelper@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x18007EAE8: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>'}" ??_7?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$IIterable@PEAUHSTRING__@@@234@@
0x180025290: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180030EF8: "private: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::AddInternal(struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> * __ptr64,void * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?AddInternal@?$EventSource@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@AEAAJPEAU?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@PEAXPEAUEventRegistrationToken@@@Z
0x180082CC8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800BE320: "__cdecl _imp_NCryptStreamOpenToProtect" __imp_NCryptStreamOpenToProtect
0x1800A28DE: ?_TlgEvent@?BN@??NotifyFailure@?$ActivityBase@VEfsTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?BN@??123@UEAA_N0@Z@B
0x1800B2420: iertutil_NULL_THUNK_DATA_DLB
0x180081F78: "const Windows::Security::DataProtection::UserDataProtectionManager::`vftable'{for `Windows::Security::DataProtection::IUserDataProtectionManager'}" ??_7UserDataProtectionManager@DataProtection@Security@Windows@@6BIUserDataProtectionManager@123@@
0x180049DC0: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800BE310: iertutil_NULL_THUNK_DATA_DLA
0x18008DE38: "__cdecl _imp_CStdStubBuffer_CountRefs" __imp_CStdStubBuffer_CountRefs
0x180091B98: "owner dead" ??_C@_0L@BLPOFLNJ@owner?5dead?$AA@
0x18008E098: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x18008E610: "__cdecl _imp_GetTraceEnableLevel" __imp_GetTraceEnableLevel
0x180043FF0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800B1970: iertutil_NULL_THUNK_DATA_DLN
0x180004D10: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180037E10: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180041A8C: ??0UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@QEAA@V?$function@$$A6AXXZ@wistd@@0@Z
0x18001EC30: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18007F388: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18009B538: "options" ??_C@_1BA@GIBKLCM@?$AAo?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180019C64: ??$_Resetp@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@?$shared_ptr@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@std@@AEAAXPEAV?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@Z
0x180038E40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x1800790A0: "__cdecl IProtectionPolicyManagerInteropStubVtbl" _IProtectionPolicyManagerInteropStubVtbl
0x1800421D0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::ProtectStorageItemAsync(struct Windows::Storage::IStorageItem * __ptr64,enum Windows::Security::DataProtection::UserDataAvailability,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::DataProtection::UserDataStorageItemProtectionStatus> * __ptr64 * __ptr64) __ptr64" ?ProtectStorageItemAsync@UserDataProtectionManager@DataProtection@Security@Windows@@UEAAJPEAUIStorageItem@Storage@4@W4UserDataAvailability@234@PEAPEAU?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@4@@Z
0x18001D480: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x1800416A4: "long __cdecl AddUserToHandle(void * __ptr64,void * __ptr64,unsigned long)" ?AddUserToHandle@@YAJPEAX0K@Z
0x18009C3D8: "unprotectedStream" ??_C@_1CE@IGICGOM@?$AAu?$AAn?$AAp?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAS?$AAt?$AAr?$AAe?$AAa?$AAm?$AA?$AA@
0x180015A00: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180025A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800812F0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18006E99D: "__cdecl _imp_load_GetAncestor" __imp_load_GetAncestor
0x1800A30DA: ?_TlgEvent@?3???$ProtectionPolicyManagerGetPrimaryManagedIdentityForNetworkEndpointAsync@AEAJ@EfsTelemetry@@SAXAEAJ@Z@4U<unnamed-type-_TlgEvent>@?3???$ProtectionPolicyManagerGetPrimaryManagedIdentityForNetworkEndpointAsync@AEAJ@1@SAX0@Z@B
0x18006FA9F: "public: __cdecl exception::exception(char const * __ptr64 const & __ptr64) __ptr64" ??0exception@@QEAA@AEBQEBD@Z
0x1800975E8: RttiTypeName_Windows_NamespaceName
0x180033F00: "public: virtual long __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >,2>::Invoke(struct IInspectable * __ptr64,struct IInspectable * __ptr64) __ptr64" ?Invoke@?$GitInvokeHelper@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAJPEAUIInspectable@@0@Z
0x18006E711: "__cdecl _tailMerge_ext_ms_win_winrt_storage_l1_1_0_dll" __tailMerge_ext_ms_win_winrt_storage_l1_1_0_dll
0x1800B1360: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_winrt_storage_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_winrt_storage_l1_1_0_dll
0x180031640: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::SetAt(unsigned int,struct HSTRING__ * __ptr64) __ptr64" ?SetAt@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIPEAUHSTRING__@@@Z
0x18001ED60: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180023980: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180025CB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180002110: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::AddRef(void) __ptr64" ?AddRef@DataProtectionManager@EnterpriseData@Security@Windows@@UEAAKXZ
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18001FC70: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180080918: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180025EB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18006F9D8: "char const * __ptr64 __cdecl std::_Winerror_map(int)" ?_Winerror_map@std@@YAPEBDH@Z
0x18003DA18: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Storage::Streams::IBuffer>::Initialize<struct Windows::Storage::Streams::IBuffer>(struct Windows::Storage::Streams::IBuffer * __ptr64) __ptr64" ??$Initialize@UIBuffer@Streams@Storage@Windows@@@?$GitPtrSupportsAgile@UIBuffer@Streams@Storage@Windows@@@Internal@Windows@@QEAAJPEAUIBuffer@Streams@Storage@2@@Z
0x180020860: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@_N@Foundation@3@@Z
0x18003F2A0: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x18004C890: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x180091190: "__cdecl _sz_ext_ms_win_session_usertoken_l1_1_0_dll" __sz_ext_ms_win_session_usertoken_l1_1_0_dll
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007DA98: "const Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18009DB48: "__cdecl GUID_7344f356_8399_5756_a2f8_abd50c4146ff" _GUID_7344f356_8399_5756_a2f8_abd50c4146ff
0x1800390D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x18000FF50: "public: __cdecl EfsTelemetry::RMSDecontainerize::~RMSDecontainerize(void) __ptr64" ??1RMSDecontainerize@EfsTelemetry@@QEAA@XZ
0x180093490: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectedFileCreateResult
0x18001DC20: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18001B8B0: ??_E?$COperationLambda2@V?$CCallAsyncLambda@V<lambda_46c946d3c37a563634e5041c036c95cb>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@UIStorageItem@Storage@3@UIStorageFolder@63@@Internal@Windows@@UEAAPEAXI@Z
0x180025C50: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800256D0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageFolder>::~ComPtr<struct Windows::Storage::IStorageFolder>(void) __ptr64" ??1?$ComPtr@UIStorageFolder@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180024FEC: ??0?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x180050E00: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001D480: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18006E955: "__cdecl _imp_load_PeekMessageW" __imp_load_PeekMessageW
0x180026210: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180039710: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::AddRef`adjustor{88}' (void) __ptr64" ?AddRef@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WFI@EAAKXZ
0x18000C2BC: "public: long __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::Concat(unsigned short const * __ptr64) __ptr64" ?Concat@?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@QEAAJPEBG@Z
0x18008C300: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfo_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfo_Rtti_Properties
0x1800180D0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025DB0: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WCA@EAAKXZ
0x180091520: "permission_denied" ??_C@_0BC@FNODOBAE@permission_denied?$AA@
0x180019290: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180039250: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{40}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x180035DC0: ??$MakeAndInitialize@V?$EventInvocationContext@$00@details@wil@@UIEventInvocationContext@23@$$V@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@UIEventInvocationContext@details@wil@@@WRL@Microsoft@@@012@@Z
0x1800765D0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResultProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResultProxyVtbl
0x18005E0E0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::RemoveAt(unsigned int) __ptr64" ?RemoveAt@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJI@Z
0x18008E240: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x18001E6D0: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180022308: ??_G?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18006FB87: "__cdecl _tailMerge_ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll" __tailMerge_ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll
0x18006E2B7: "__cdecl _dllonexit" __dllonexit
0x1800672E8: "long __cdecl EfsCheckRmsSupport(unsigned short const * __ptr64,bool * __ptr64)" ?EfsCheckRmsSupport@@YAJPEBGPEA_N@Z
0x1800BE020: "__cdecl _imp_EdpQueryRevokedPolicyOwnerIds" __imp_EdpQueryRevokedPolicyOwnerIds
0x18009D4A8: ".mp" ??_C@_17KJHEOMOK@?$AA?4?$AAm?$AAp?$AA?$AA@
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180025350: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000E810: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<struct _DPM_PROTECTION_IDENTITY_INFO>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Ref_count_obj@U_DPM_PROTECTION_IDENTITY_INFO@@@std@@UEAAPEAXI@Z
0x18009A5D0: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerInternalStatics2
0x1800957B0: "Windows.Security.EnterpriseData." ??_C@_1KM@EJFGKBGH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18001C42C: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Storage::IStorageFolder>::CopyLocal<struct Windows::Storage::IStorageFolder>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageFolder> >) __ptr64" ??$CopyLocal@UIStorageFolder@Storage@Windows@@@?$GitPtrSupportsAgile@UIStorageFolder@Storage@Windows@@@Internal@Windows@@QEAAJV?$ComPtrRef@V?$ComPtr@UIStorageFolder@Storage@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180005218: "public: void * __ptr64 __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAPEAXI@Z
0x180029A80: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessForAppWithMessageForWindowAsync(struct HWND__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct IUnknown * __ptr64,struct HSTRING__ * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?RequestAccessForAppWithMessageForWindowAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHWND__@@PEAUHSTRING__@@1PEAUIUnknown@@1AEBU_GUID@@PEAPEAX@Z
0x18009D500: ".msu" ??_C@_19NHFIDOEB@?$AA?4?$AAm?$AAs?$AAu?$AA?$AA@
0x18007D2B8: "const Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180022610: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18007B9D0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x180065170: QueryAttributes
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x1800271E0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfoFactory::Create(enum Windows::Security::EnterpriseData::ProtectionPolicyAuditAction,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64 * __ptr64) __ptr64" ?Create@ProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@UEAAJW4ProtectionPolicyAuditAction@234@PEAUHSTRING__@@11PEAPEAUIProtectionPolicyAuditInfo@234@@Z
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x1800BE288: ext-ms-win-rdr-davhlpr-l1-1-0_NULL_THUNK_DATA_DLA
0x18007C248: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIInspectable@@@
0x1800020A0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x180035A60: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetMany(unsigned int,unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIIPEAPEAUHSTRING__@@PEAI@Z
0x18009B820: "__cdecl GUID_67e04591_2d11_5018_9ff0_0b85520b888b" _GUID_67e04591_2d11_5018_9ff0_0b85520b888b
0x18009A5E0: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerInternalStatics
0x180039A10: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{88}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WFI@EAAJPEAPEAUHSTRING__@@@Z
0x18008E6D8: "__cdecl _imp_I_QueryTagInformation" __imp_I_QueryTagInformation
0x18008DDB0: "__cdecl _imp_WNetGetUniversalNameW" __imp_WNetGetUniversalNameW
0x18004F5D0: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180039270: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{72}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WEI@EAAJPEAPEAUHSTRING__@@@Z
0x180082460: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180039580: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{56}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WDI@EAAJPEAPEAUHSTRING__@@@Z
0x18008E6F8: "__cdecl _imp_RoGetDesignModeV2" __imp_RoGetDesignModeV2
0x180092B30: "__cdecl GUID_ac4dca59_5d80_4e95_8c5f_8539450eebe0" _GUID_ac4dca59_5d80_4e95_8c5f_8539450eebe0
0x180038CA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180060324: "public: __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>(class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> > * __ptr64,struct Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::permission) __ptr64" ??0?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@QEAA@PEAV?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@1234@Upermission@01234@@Z
0x180045630: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180012160: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180022610: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18009B688: "__cdecl GUID_6c44a868_7c80_5187_a08d_379be41909f6" _GUID_6c44a868_7c80_5187_a08d_379be41909f6
0x18009D280: "$Windows.~BT\" ??_C@_1BM@FLNNCAEF@?$AA$?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AA?$HO?$AAB?$AAT?$AA?2?$AA?$AA@
0x18009E3D8: "__cdecl GUID_a656e803_4059_4a4c_a5b8_0d0de2c809fb" _GUID_a656e803_4059_4a4c_a5b8_0d0de2c809fb
0x1800932C0: IID___x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManager
0x1800934F0: IID___x_Windows_CSecurity_CEnterpriseData_CIFileRevocationManagerStatics
0x180067890: MdmGetRMSTemplateId
0x18005D120: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180039820: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{56}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18005C018: "long __cdecl IsMuaPackageCaller(bool * __ptr64)" ?IsMuaPackageCaller@@YAJPEA_N@Z
0x1800BE340: "__cdecl _imp_NCryptStreamOpenToUnprotectEx" __imp_NCryptStreamOpenToUnprotectEx
0x180091EE0: "RtlNtStatusToDosErrorNoTeb" ??_C@_0BL@JCIJNLFN@RtlNtStatusToDosErrorNoTeb?$AA@
0x180025D80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18008E208: "__cdecl _imp_HWND_UserUnmarshal" __imp_HWND_UserUnmarshal
0x18006EBBC: IsDisableImmersiveOwnerPresent
0x180060290: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002EB70: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::add_PolicyChanged(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_PolicyChanged@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x1800225AC: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::DataProtection::UserDataStorageItemProtectionStatus>,struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::DataProtection::UserDataStorageItemProtectionStatus> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::DataProtection::UserDataStorageItemProtectionStatus>,struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::DataProtection::UserDataStorageItemProtectionStatus> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@@@QEAA@XZ
0x180018E10: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18008A9F0: "__cdecl _x_Windows_CFoundation_CIAsyncOperation_Rtti" __x_Windows_CFoundation_CIAsyncOperation_Rtti
0x180033B40: "public: virtual long __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> >,2>::Invoke(struct IInspectable * __ptr64,struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs * __ptr64) __ptr64" ?Invoke@?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAJPEAUIInspectable@@PEAUIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@4@@Z
0x1800BE048: "__cdecl _imp_EdpFree" __imp_EdpFree
0x1800B7338: "__cdecl _native_startup_lock" __native_startup_lock
0x1800932E0: IID___x_Windows_CSecurity_CEnterpriseData_CIFileUnprotectOptionsFactory
0x18000893C: "bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)" ?IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z
0x18001C780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18004CAE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800538AC: "long __cdecl I_DoCopyProtectionWork(void * __ptr64,unsigned short const * __ptr64,enum FilePathType,unsigned short const * __ptr64,enum FilePathType,bool,bool,bool * __ptr64)" ?I_DoCopyProtectionWork@@YAJPEAXPEBGW4FilePathType@@12_N3PEA_N@Z
0x180026250: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800390F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180019364: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IPropertyValue>::~ComPtr<struct Windows::Foundation::IPropertyValue>(void) __ptr64" ??1?$ComPtr@UIPropertyValue@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18009D260: "Windows.old\" ??_C@_1BK@GEMDCDFF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAo?$AAl?$AAd?$AA?2?$AA?$AA@
0x180026ADC: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?CoTaskMemFree@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180038DF0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@ProtectionPolicyManager@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x180025DC0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@FileProtectionInfo@EnterpriseData@Security@Windows@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180026690: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@FileUnprotectOptions@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800393C0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManager@EnterpriseData@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180044670: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18004CEA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180025E40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x1800045E0: DllMain
0x180036430: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::`vector deleting destructor'(unsigned int) __ptr64" ??_EProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180039600: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B6F30: "struct Windows::Foundation::Diagnostics::IAsyncCausalityTracerStatics * __ptr64 __ptr64 Microsoft::WRL::gCausality" ?gCausality@WRL@Microsoft@@3PEAUIAsyncCausalityTracerStatics@Diagnostics@Foundation@Windows@@EA
0x180017EE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IDeferralCompletedHandler>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIDeferralCompletedHandler@Foundation@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x180091300: "__cdecl _sz_iertutil_dll" __sz_iertutil_dll
0x18009BA38: "__cdecl GUID_2e5500b6_66ad_467f_abb5_022a64283d88" _GUID_2e5500b6_66ad_467f_abb5_022a64283d88
0x18004CD20: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180026010: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::System::IUser>::~ComPtr<struct Windows::System::IUser>(void) __ptr64" ??1?$ComPtr@UIUser@System@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180030EF8: "private: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::AddInternal(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,void * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?AddInternal@?$EventSource@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@AEAAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@PEAXPEAUEventRegistrationToken@@@Z
0x18001CF40: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180030EF8: "private: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::AddInternal(struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> * __ptr64,void * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?AddInternal@?$EventSource@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@AEAAJPEAU?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@PEAXPEAUEventRegistrationToken@@@Z
0x180030EF8: "private: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::AddInternal(struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64> * __ptr64,void * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?AddInternal@?$EventSource@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@AEAAJPEAU?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@PEAXPEAUEventRegistrationToken@@@Z
0x180091580: "connection_already_in_progress" ??_C@_0BP@FOJJHMCC@connection_already_in_progress?$AA@
0x180052764: "long __cdecl I_GetToken(void * __ptr64,void * __ptr64 * __ptr64)" ?I_GetToken@@YAJPEAXPEAPEAX@Z
0x180096A10: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EC@HKAOLMAM@__x_Windows_CSecurity_CEnterpris@
0x1800259B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@FileProtectionInfo@EnterpriseData@Security@Windows@@WCA@EAAKXZ
0x1800932F0: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResult
0x180020B80: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAE@Z
0x1800390D0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@W7EAAKXZ
0x1800256D0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180038DB0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180025BA0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::ProtectedContainerExportResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::ProtectedContainerExportResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18008E998: "__cdecl _imp_ZwOpenThreadTokenEx" __imp_ZwOpenThreadTokenEx
0x18006F2E5: "__cdecl _imp_load_VaultEnumerateItems" __imp_load_VaultEnumerateItems
0x1800B6D50: "bool (__cdecl* __ptr64 wil::g_pfnWilFailFast)(struct wil::FailureInfo const & __ptr64)" ?g_pfnWilFailFast@wil@@3P6A_NAEBUFailureInfo@1@@ZEA
0x1800620D8: ?_Run@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x180023A58: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180086390: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResult_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResult_Rtti_Properties
0x180081580: "const Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18003537C: "private: static void __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::_Free(struct HSTRING__ * __ptr64 * __ptr64,unsigned int)" ?_Free@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@CAXPEAPEAUHSTRING__@@I@Z
0x180078FB0: efswrtinterop_ProxyFileInfo
0x180025CD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800B6EF8: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x180026510: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@FileProtectionInfo@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x18009B4B0: "sharedWithIdentities" ??_C@_1CK@JNFBNANK@?$AAs?$AAh?$AAa?$AAr?$AAe?$AAd?$AAW?$AAi?$AAt?$AAh?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAi?$AAe?$AAs?$AA?$AA@
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180040C10: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180065D34: DpmClCleanup
0x18008E500: api-ms-win-core-util-l1-1-0_NULL_THUNK_DATA
0x18003E6B0: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180090E90: "__cdecl _sz_ext_ms_win_security_efs_l1_1_0_dll" __sz_ext_ms_win_security_efs_l1_1_0_dll
0x180010AC0: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::AddRef(void) __ptr64" ?AddRef@ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@UEAAKXZ
0x18001D2C0: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x1800472D0: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180025A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180039520: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::Release`adjustor{16}' (void) __ptr64" ?Release@ThreadNetworkContext@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180016470: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x1800B6440: "private: static long volatile wil::details::ThreadFailureCallbackHolder::s_telemetryId" ?s_telemetryId@ThreadFailureCallbackHolder@details@wil@@0JC
0x180038CE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::Release`adjustor{32}' (void) __ptr64" ?Release@ThreadNetworkContext@EnterpriseData@Security@Windows@@WCA@EAAKXZ
0x1800920D8: "__cdecl GUID_c0bffc66_8c3d_4d56_8804_c68f0ad32ec5" _GUID_c0bffc66_8c3d_4d56_8804_c68f0ad32ec5
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct IRpcOptions>::~ComPtr<struct IRpcOptions>(void) __ptr64" ??1?$ComPtr@UIRpcOptions@@@WRL@Microsoft@@QEAA@XZ
0x180002EC0: "long __cdecl wil::details::RecognizeCaughtExceptionFromCallback(unsigned short * __ptr64,unsigned __int64)" ?RecognizeCaughtExceptionFromCallback@details@wil@@YAJPEAG_K@Z
0x18007EE70: "const Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18001BAC0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180069C84: McTemplateU0zzd
0x18009D5B0: ".p7s" ??_C@_19IBEEANBN@?$AA?4?$AAp?$AA7?$AAs?$AA?$AA@
0x18001B940: ??_G?$COperationLambda2@V?$CCallAsyncLambda@V<lambda_ae77822d05ae6f1d45dfb0056fa2fcd9>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@23@UIInputStream@Streams@Storage@3@UIOutputStream@673@@Internal@Windows@@UEAAPEAXI@Z
0x18009BC60: "Windows.Foundation.IAsyncOperati" ??_C@_1FK@MKKMLBOF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x180015AA0: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef(void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x18000E810: ??_E?$_Ref_count_obj@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@std@@UEAAPEAXI@Z
0x18001DA80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18008DDD0: "__cdecl _imp_UuidFromStringW" __imp_UuidFromStringW
0x18009CC68: "__cdecl GUID_b7addeb1_3676_5199_a1fe_bd4f6023119f" _GUID_b7addeb1_3676_5199_a1fe_bd4f6023119f
0x180080CC0: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::FileProtectionStatus> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::FileProtectionStatus> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180081820: "struct Microsoft::WRL::Details::CreatorMap const Windows::Security::DataProtection::__object_UserDataProtectionManagerStatics" ?__object_UserDataProtectionManagerStatics@DataProtection@Security@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x1800257E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18008E430: "__cdecl _imp_WaitOnAddress" __imp_WaitOnAddress
0x18009BD10: "Windows.Security.EnterpriseData." ??_C@_1IC@FLFDFBJN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x180041050: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18002DB74: "private: void __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::WnfDataProtectionAreaCallback(void) __ptr64" ?WnfDataProtectionAreaCallback@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@AEAAXXZ
0x18001DC80: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x18008DE50: "__cdecl _imp_NdrDllCanUnloadNow" __imp_NdrDllCanUnloadNow
0x180080560: "const Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180039B70: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E2C0: "__cdecl _imp_RegOpenCurrentUser" __imp_RegOpenCurrentUser
0x1800B2B58: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18008E768: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x1800159E0: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@FileUnprotectOptions@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180022140: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180038F30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAJPEAW4TrustLevel@@@Z
0x180022760: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x1800B6EA0: "char * `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_szModule" ?s_szModule@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4PADA
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x1800932F0: IID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResult
0x180060BA0: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180037030: "public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::Release(void) __ptr64" ?Release@?$EventInvocationContext@$00@details@wil@@UEAAKXZ
0x180052E40: "long __cdecl I_CheckIfCurrentUserSidIsInProtectorList(void * __ptr64,struct _ENCRYPTION_PROTECTOR_LIST * __ptr64,bool * __ptr64)" ?I_CheckIfCurrentUserSidIsInProtectorList@@YAJPEAXPEAU_ENCRYPTION_PROTECTOR_LIST@@PEA_N@Z
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18008E7B8: "__cdecl _imp_realloc" __imp_realloc
0x18008E708: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x18004FB9C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x180032C20: ??$AsyncInvokeAll@$$TPEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@QEAAXAEB$$TAEBQEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Z
0x18009DEB8: "EdpSetCredServiceInfo" ??_C@_0BG@PIEPJAAE@EdpSetCredServiceInfo?$AA@
0x1800368F0: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_988c621cf35c0959748850690ceaeaf9>@@@Internal@Windows@@V?$CBasicResult@E$0A@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x1800628C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@W7EAAKXZ
0x180002110: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x180041A00: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18000BA40: DpmStreamClose
0x1800BE2E8: "__cdecl _imp_QueryUserToken" __imp_QueryUserToken
0x180064190: "public: static void __cdecl EfsTelemetry::LogEdpDetermineFileProtectionType<unsigned short const * __ptr64,unsigned long,bool & __ptr64,bool & __ptr64>(unsigned short const * __ptr64 &&,unsigned long &&,bool & __ptr64,unsigned long &&)" ??$LogEdpDetermineFileProtectionType@PEBGKAEA_NAEA_N@EfsTelemetry@@SAX$$QEAPEBG$$QEAKAEA_N2@Z
0x180002080: "public: static unsigned short const * __ptr64 __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::InternalGetRuntimeClassNameStatic(void)" ?InternalGetRuntimeClassNameStatic@CFileRevocationManager@EnterpriseData@Security@Windows@@SAPEBGXZ
0x180049E10: ?Run@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800391C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::Release`adjustor{8}' (void) __ptr64" ?Release@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180095DB0: "Windows.Security.EnterpriseData." ??_C@_1OE@NFHOMMKF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18009B458: "identity" ??_C@_1BC@BFMDEBOO@?$AAi?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AA?$AA@
0x18002CBE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::GetEnforcementLevel(struct HSTRING__ * __ptr64,enum Windows::Security::EnterpriseData::EnforcementLevel * __ptr64) __ptr64" ?GetEnforcementLevel@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAW4EnforcementLevel@234@@Z
0x180060F10: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800020A0: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::Release(void) __ptr64" ?Release@CFileRevocationManager@EnterpriseData@Security@Windows@@UEAAKXZ
0x18008E300: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x1800879C0: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CIDataProtectionInfo
0x18008E1B0: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x18001DB00: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180053DF4: "long __cdecl GetUNCPathFromMappedDrive(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetUNCPathFromMappedDrive@@YAJPEBGPEAPEAG@Z
0x180025C10: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::GetIids`adjustor{8}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@W7EAAJPEAKPEAPEAU_GUID@@@Z
0x18005F7A0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::MoveNext(unsigned char * __ptr64) __ptr64" ?MoveNext@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJPEAE@Z
0x18004F4B0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4FileProtectionStatus@EnterpriseData@Security@3@@Z
0x18006F9A8: "char const * __ptr64 __cdecl std::_Syserror_map(int)" ?_Syserror_map@std@@YAPEBDH@Z
0x18007B998: "const Windows::Security::EnterpriseData::FileUnprotectOptionsFactory::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,1,struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>'}" ??_7FileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$00UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@23@V8923@V8923@@Details@WRL@Microsoft@@@
0x18009E2F8: STORAGEPROTECTION_PUBLISHER
0x180017EE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAKXZ
0x18004C930: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800913A8: "file exists" ??_C@_0M@MIDIAGJP@file?5exists?$AA@
0x18008E560: api-ms-win-core-winrt-l1-1-0_NULL_THUNK_DATA
0x1800225AC: "public: __cdecl AutoStubBias<struct IUnknown,struct Windows::Internal::INilDelegate>::~AutoStubBias<struct IUnknown,struct Windows::Internal::INilDelegate>(void) __ptr64" ??1?$AutoStubBias@UIUnknown@@UINilDelegate@Internal@Windows@@@@QEAA@XZ
0x1800511C0: "void __cdecl wil::details::in1diag3::_Throw_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_Throw_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x180068080: "void __cdecl EntIDCheckNullAndFree(void * __ptr64 * __ptr64)" ?EntIDCheckNullAndFree@@YAXPEAPEAX@Z
0x1800109A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180030240: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::AgileVector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,0> >::~ComPtr<class Windows::Foundation::Collections::Internal::AgileVector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,0> >(void) __ptr64" ??1?$ComPtr@V?$AgileVector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@$0A@@Internal@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18009D410: ".dsft" ??_C@_1M@LFAJNIID@?$AA?4?$AAd?$AAs?$AAf?$AAt?$AA?$AA@
0x180058F40: "class Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageFolder> __cdecl I_GetAppTemporaryFolder(void * __ptr64)" ?I_GetAppTemporaryFolder@@YA?AV?$ComPtr@UIStorageFolder@Storage@Windows@@@WRL@Microsoft@@PEAX@Z
0x180020470: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180079DF0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x1800919A0: "inappropriate io control operati" ??_C@_0CD@BNPLBMNA@inappropriate?5io?5control?5operati@
0x180046430: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_3435f58692b6cb27f6dd54cdd5e20363>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x18005DB90: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::GetAt(unsigned int,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetAt@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@@Z
0x18004CB70: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009A770: "__x_Windows_CSecurity_CEnterpris" ??_C@_0FA@NKGBPGPJ@__x_Windows_CSecurity_CEnterpris@
0x1800B2B1C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::System::Internal::ISignInStateManager>::~ComPtr<struct Windows::System::Internal::ISignInStateManager>(void) __ptr64" ??1?$ComPtr@UISignInStateManager@Internal@System@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002C7A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::get_PrimaryManagedIdentity(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_PrimaryManagedIdentity@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180025D80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180069BB8: McTemplateU0zz
0x180051C54: "long __cdecl UserAwareCallerIdentity::GetCallingProcessPackageFullName(unsigned short * __ptr64 * __ptr64)" ?GetCallingProcessPackageFullName@UserAwareCallerIdentity@@YAJPEAPEAG@Z
0x180038980: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18003F990: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180039F10: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@DataProtectionInfo@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18004CDC0: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180080038: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180005F40: "int __cdecl wil_details_SetEnabledAndHasNotificationStateCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetEnabledAndHasNotificationStateCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x180025ED0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_492fefb71f90eba14798626256a2ed62>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x180008F60: "public: void __cdecl wil::details::EnabledStateManager::SubscribeFeaturePropertyCacheToEnabledStateChanges(union wil_details_FeaturePropertyCache * __ptr64,enum wil_FeatureChangeTime) __ptr64" ?SubscribeFeaturePropertyCacheToEnabledStateChanges@EnabledStateManager@details@wil@@QEAAXPEATwil_details_FeaturePropertyCache@@W4wil_FeatureChangeTime@@@Z
0x180079D50: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18003CC70: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180091508: "too many files open" ??_C@_0BE@GHAFMPAH@too?5many?5files?5open?$AA@
0x1800B1920: ext-ms-win-security-efs-l1-1-0_NULL_THUNK_DATA_DLN
0x180019364: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180019290: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180075B60: "const wil::details::wnf_subscription_state<struct _EDP_DPL_WNF_KEYS_STATE_DATA>::`vftable'" ??_7?$wnf_subscription_state@U_EDP_DPL_WNF_KEYS_STATE_DATA@@@details@wil@@6B@
0x1800BE2C0: ext-ms-win-security-efs-l1-1-0_NULL_THUNK_DATA_DLA
0x180040F40: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::ReleaseMarshalData`adjustor{8}' (struct IStream * __ptr64) __ptr64" ?ReleaseMarshalData@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAJPEAUIStream@@@Z
0x1800B2330: ext-ms-win-security-efs-l1-1-0_NULL_THUNK_DATA_DLB
0x18000D8F0: "public: virtual long __cdecl Microsoft::WRL::FtmBase::GetUnmarshalClass(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _GUID * __ptr64) __ptr64" ?GetUnmarshalClass@FtmBase@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAXK1KPEAU4@@Z
0x18007E658: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x18002B580: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessToFilesForProcessWithMessageAndBehaviorAsync(struct Windows::Foundation::Collections::IIterable<struct Windows::Storage::IStorageItem * __ptr64> * __ptr64,unsigned int,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64,struct HSTRING__ * __ptr64,enum Windows::Security::EnterpriseData::ProtectionPolicyRequestAccessBehavior,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessToFilesForProcessWithMessageAndBehaviorAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAU?$IIterable@PEAUIStorageItem@Storage@Windows@@@Collections@Foundation@4@IPEAUIProtectionPolicyAuditInfo@234@PEAUHSTRING__@@W4ProtectionPolicyRequestAccessBehavior@234@PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@74@@Z
0x1800964C0: "__FIAsyncOperation_1_Windows__CS" ??_C@_0FK@ENNEKLCD@__FIAsyncOperation_1_Windows__CS@
0x18009CD08: "__cdecl GUID_38402d5c_c584_52df_9aea_796867a66835" _GUID_38402d5c_c584_52df_9aea_796867a66835
0x18009D6D8: ".spkg" ??_C@_1M@MGKOFO@?$AA?4?$AAs?$AAp?$AAk?$AAg?$AA?$AA@
0x1800B1950: ext-ms-win-session-usertoken-l1-1-0_NULL_THUNK_DATA_DLN
0x18000D5F0: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state<struct _EDP_DPL_WNF_KEYS_STATE_DATA>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$wnf_subscription_state@U_EDP_DPL_WNF_KEYS_STATE_DATA@@@details@wil@@UEAAPEAXI@Z
0x180019084: "void * __ptr64 * __ptr64 __cdecl IID_PPV_ARGS_Helper<class Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageItem> >(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageItem> >)" ??$IID_PPV_ARGS_Helper@V?$ComPtr@UIStorageItem@Storage@Windows@@@WRL@Microsoft@@@@YAPEAPEAXV?$ComPtrRef@V?$ComPtr@UIStorageItem@Storage@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180040F70: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008C388: WinrtTypeSerializationInfo___x_Windows_CSecurity_CDataProtection_CUserDataStorageItemProtectionStatus
0x180035900: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::get_Size(unsigned int * __ptr64) __ptr64" ?get_Size@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAI@Z
0x18004CBF0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180040DB0: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x18008E428: "__cdecl _imp_SleepConditionVariableSRW" __imp_SleepConditionVariableSRW
0x1800BE230: "__cdecl _imp_PolicyManager_FreeStringValue" __imp_PolicyManager_FreeStringValue
0x18008E080: "__cdecl _imp_GetLastError" __imp_GetLastError
0x18000D800: CStdStubBuffer_Release
0x1800B6C20: "__cdecl _hmod__ext_ms_win_session_usermgr_l1_1_0_dll" __hmod__ext_ms_win_session_usermgr_l1_1_0_dll
0x180039510: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ThreadNetworkContext@EnterpriseData@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180028C00: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x18006F788: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180040E80: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008DF00: "__cdecl _imp_CreateStreamOnHGlobal" __imp_CreateStreamOnHGlobal
0x18009DA70: "CDPL support: %u" ??_C@_0BB@ILIBJCMP@CDPL?5support?3?5?$CFu?$AA@
0x18004CD90: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E6C0: "__cdecl _imp_ConvertSidToStringSidW" __imp_ConvertSidToStringSidW
0x18000EE30: "public: virtual void * __ptr64 __cdecl wil::ErrorHandlingHelpers::`vector deleting destructor'(unsigned int) __ptr64" ??_EErrorHandlingHelpers@wil@@UEAAPEAXI@Z
0x180077F70: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyAuditInfoFactoryProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyAuditInfoFactoryProxyVtbl
0x1800B7070: "struct Microsoft::WRL::Details::FactoryCache Windows::Security::EnterpriseData::__objectFactory__ProtectionPolicyManagerStaticsPrivate" ?__objectFactory__ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180039EE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@DataProtectionInfo@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180065E90: DpmClCredentialQuery
0x18008E118: "__cdecl _imp_DuplicateHandle" __imp_DuplicateHandle
0x18006F928: "void __cdecl std::_Xbad_alloc(void)" ?_Xbad_alloc@std@@YAXXZ
0x18008E668: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x1800930F0: "CdplProtectFileToLevel: %ws cann" ??_C@_0GD@LJCLGEJJ@CdplProtectFileToLevel?3?5?$CFws?5cann@
0x18003CBA0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::GetMarshalSizeMax(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?GetMarshalSizeMax@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJAEBU_GUID@@PEAXK1KPEAK@Z
0x18006F8A0: "public: virtual __cdecl std::length_error::~length_error(void) __ptr64" ??1length_error@std@@UEAA@XZ
0x180083408: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@@
0x180047F00: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIBuffer@Streams@Storage@3@@Z
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180025C90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18008DF98: "__cdecl _imp_ObjectStublessClient7" __imp_ObjectStublessClient7
0x18008DFC0: "__cdecl _imp_ObjectStublessClient6" __imp_ObjectStublessClient6
0x180091718: "no_buffer_space" ??_C@_0BA@FDIJKJCL@no_buffer_space?$AA@
0x18009D688: ".psf" ??_C@_19HCEKOCMK@?$AA?4?$AAp?$AAs?$AAf?$AA?$AA@
0x18000AD44: ??1?$unique_any_t@V?$unique_storage@U?$handle_invalid_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x1800258D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180036490: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> >,2>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x180025EB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18007A138: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x18000E800: "protected: virtual long __cdecl StaIfSupportedThreadPoolFactoryBase<class Windows::Security::EnterpriseData::FileProtectionManager,1>::v_InitializeObject(class Windows::Security::EnterpriseData::FileProtectionManager * __ptr64) __ptr64" ?v_InitializeObject@?$StaIfSupportedThreadPoolFactoryBase@VFileProtectionManager@EnterpriseData@Security@Windows@@$00@@MEAAJPEAVFileProtectionManager@EnterpriseData@Security@Windows@@@Z
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x1800257E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180025E40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18008DFD8: "__cdecl _imp_ObjectStublessClient3" __imp_ObjectStublessClient3
0x18008B2F8: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CFileProtectionStatus
0x180016DA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180008700: ?EnsureSubscribedToStateChangesUnderLock@FeatureStateManager@details@wil@@CAXAEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU__WIL__WNF_USER_SUBSCRIPTION@@P6AXPEAU1@@Z$1?UnsubscribeWilWnf@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@3@U__WIL__WNF_STATE_NAME@@PEAX@Z
0x18009BFE0: "Windows.Internal.Wil.EventInvoca" ??_C@_1FI@HGHBGGNB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAa?$AAl?$AA?4?$AAW?$AAi?$AAl?$AA?4?$AAE?$AAv?$AAe?$AAn?$AAt?$AAI?$AAn?$AAv?$AAo?$AAc?$AAa@
0x18006E4C0: ObjectStublessClient17
0x18009B6B8: "__cdecl GUID_00000037_0000_0000_c000_000000000046" _GUID_00000037_0000_0000_c000_000000000046
0x180025B30: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x1800B6424: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x180004B80: "public: class wil::details::ThreadFailureCallbackHolder * __ptr64 * __ptr64 __cdecl wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>::GetLocal(bool) __ptr64" ?GetLocal@?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@wil@@QEAAPEAPEAVThreadFailureCallbackHolder@details@3@_N@Z
0x180034BB0: "public: virtual __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::~AsyncEventWorkItem(void) __ptr64" ??1AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAA@XZ
0x180025970: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180025A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18006FC60: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x18008E3C0: "__cdecl _imp_OpenSemaphoreW" __imp_OpenSemaphoreW
0x180015B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002F800: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18008E018: "__cdecl _imp_ObjectStublessClient9" __imp_ObjectStublessClient9
0x1800B13C0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_rtcore_ntuser_window_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_rtcore_ntuser_window_l1_1_0_dll
0x18000CED8: "private: static enum wil_details_CachedFeatureEnabledState __cdecl wil::Feature<struct __WilFeatureTraits_Feature_CdplAppDataProtection>::GetCachedFeatureEnabledState(bool)" ?GetCachedFeatureEnabledState@?$Feature@U__WilFeatureTraits_Feature_CdplAppDataProtection@@@wil@@CA?AW4wil_details_CachedFeatureEnabledState@@_N@Z
0x180017180: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002F450: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800B6B90: "__cdecl tls_index" _tls_index
0x18008E010: "__cdecl _imp_ObjectStublessClient8" __imp_ObjectStublessClient8
0x1800343F0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@W7EAAKXZ
0x18007B4A0: "const EfsTelemetry::RMSContainerize::`vftable'" ??_7RMSContainerize@EfsTelemetry@@6B@
0x18002CBF0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::CreateCurrentThreadNetworkContext(struct HSTRING__ * __ptr64,struct Windows::Security::EnterpriseData::IThreadNetworkContext * __ptr64 * __ptr64) __ptr64" ?CreateCurrentThreadNetworkContext@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAPEAUIThreadNetworkContext@234@@Z
0x18009DAB8: "__cdecl GUID_06386a7a_e009_5b0b_ab68_a8e48b516647" _GUID_06386a7a_e009_5b0b_ab68_a8e48b516647
0x180039930: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ThreadNetworkContext@EnterpriseData@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800166D0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAKXZ
0x18001B700: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_5c754b7a141f145e9b9de6b8bccc0d8d>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@UIBuffer@Streams@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180090E30: "__cdecl _sz_api_ms_win_rtcore_ntuser_synch_l1_1_0_dll" __sz_api_ms_win_rtcore_ntuser_synch_l1_1_0_dll
0x1800628D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180038F20: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{8}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180016470: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180015AA0: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::AddRef(void) __ptr64" ?AddRef@FileUnprotectOptions@EnterpriseData@Security@Windows@@UEAAKXZ
0x18009DE88: "EdpFree" ??_C@_07MPGINKPP@EdpFree?$AA@
0x1800918F8: "connection reset" ??_C@_0BB@IECNJNOI@connection?5reset?$AA@
0x180038CF0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ThreadNetworkContext@EnterpriseData@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B2D60: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-marshal-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-marshal-l1-1-0
0x18002E180: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::add_ProtectedAccessSuspending(struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_ProtectedAccessSuspending@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAU?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x18009D698: ".reg" ??_C@_19FNFMGDFE@?$AA?4?$AAr?$AAe?$AAg?$AA?$AA@
0x180055EFC: "long __cdecl I_StreamOpenToUnprotectEx(long (__cdecl*)(void * __ptr64,unsigned char const * __ptr64,unsigned __int64,unsigned short const * __ptr64,int),void const * __ptr64,int,void * __ptr64 * __ptr64)" ?I_StreamOpenToUnprotectEx@@YAJP6AJPEAXPEBE_KPEBGH@ZPEBXHPEAPEAX@Z
0x180016EC4: "public: __cdecl std::shared_ptr<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >::~shared_ptr<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >(void) __ptr64" ??1?$shared_ptr@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@QEAA@XZ
0x180097540: "__FIAsyncOperationCompletedHandl" ??_C@_0GK@BJAGPJON@__FIAsyncOperationCompletedHandl@
0x180090F20: "ext-ms-win-ntuser-private-l1-1-0" ??_C@_1EC@HNNKKNDA@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAt?$AAu?$AAs?$AAe?$AAr?$AA?9?$AAp?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9?$AA0@
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_71efa5edb811c029af47c4005a6edba7>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x180050478: ??_G?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180082678: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x18009B7A0: "__cdecl GUID_c99f0b2e_67ad_518a_866f_e39b4567b110" _GUID_c99f0b2e_67ad_518a_866f_e39b4567b110
0x180040E20: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025650: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18007FAE8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180043CC0: ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x180025B30: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18004CCB0: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@UserDataProtectionManager@DataProtection@Security@Windows@@W7EAAKXZ
0x180095EA0: "Windows.Security.EnterpriseData." ??_C@_1KM@HJADDEBO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18005CCD0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAAKXZ
0x180025B20: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::Release`adjustor{8}' (void) __ptr64" ?Release@ProtectionPolicyManager@EnterpriseData@Security@Windows@@W7EAAKXZ
0x18008E008: "__cdecl _imp_ObjectStublessClient12" __imp_ObjectStublessClient12
0x180038EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800392D0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@WCI@EAAJPEAW4TrustLevel@@@Z
0x18005F0E0: "protected: virtual void * __ptr64 __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@MEAAPEAXI@Z
0x18008E860: "__cdecl _imp_memcmp" __imp_memcmp
0x180026090: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::GetIids`adjustor{8}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@FileProtectionManager@EnterpriseData@Security@Windows@@W7EAAJPEAKPEAPEAU_GUID@@@Z
0x180025C90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180091A60: "no message available" ??_C@_0BF@PBGGPKKE@no?5message?5available?$AA@
0x180016470: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x18006E98B: "__cdecl _imp_load_EnableWindow" __imp_load_EnableWindow
0x18007A118: "const Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>::`vftable'" ??_7?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@6B@
0x180036240: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::`vector deleting destructor'(unsigned int) __ptr64" ??_EProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x1800390B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::Release`adjustor{24}' (void) __ptr64" ?Release@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x18008E928: "__cdecl _imp_RtlAddAccessAllowedAce" __imp_RtlAddAccessAllowedAce
0x180027CB0: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::AddRef(void) __ptr64" ?AddRef@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAKXZ
0x18001B690: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_5de37f1c2187b0c53c9305ee27e0fe61>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@UIStorageFolder@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x18007CC80: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> >,2>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@1WRL@Microsoft@@@
0x180025A30: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180012160: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::FileProperties::IStorageItemExtraProperties>::~ComPtr<struct Windows::Storage::FileProperties::IStorageItemExtraProperties>(void) __ptr64" ??1?$ComPtr@UIStorageItemExtraProperties@FileProperties@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18007E6D0: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@4@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIClosable@Foundation@Windows@@UIInspectable@@VFtmBase@23@@Details@12@@
0x18008E1E8: "__cdecl _imp_HWND_UserFree64" __imp_HWND_UserFree64
0x1800263D0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::Release`adjustor{24}' (void) __ptr64" ?Release@FileProtectionManager@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x18006F4F6: "__cdecl _tailMerge_twinapi_appcore_dll" __tailMerge_twinapi_appcore_dll
0x1800043F8: "__cdecl TlgDefineProvider_annotation__TlgTlgAggregateInternalProviderProv" _TlgDefineProvider_annotation__TlgTlgAggregateInternalProviderProv
0x180025F10: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180062B50: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::Release`adjustor{16}' (void) __ptr64" ?Release@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180037CF0: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180082D98: ??_7?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800B6C60: "__cdecl _hmod__SHCORE_dll" __hmod__SHCORE_dll
0x180017F00: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180015A00: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18004B4C0: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800A5B48: "__cdecl tls_start" _tls_start
0x18008E580: "__cdecl _imp_HSTRING_UserUnmarshal" __imp_HSTRING_UserUnmarshal
0x180067990: EdpIdentityListContainsIdentity
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::Streams::IBuffer>::~ComPtr<struct Windows::Storage::Streams::IBuffer>(void) __ptr64" ??1?$ComPtr@UIBuffer@Streams@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180066AF0: DpmCvCredentialDelete
0x1800A2C4D: ?_TlgEvent@?M@??Stop@RMSDecontainerize@EfsTelemetry@@QEAAXII@Z@4U<unnamed-type-_TlgEvent>@?M@??123@QEAAXII@Z@B
0x18008E028: api-ms-win-core-com-midlproxystub-l1-1-0_NULL_THUNK_DATA
0x18009C630: "Windows.Foundation.AsyncOperatio" ??_C@_1PC@NEAAPKFI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x18008E8A0: "__cdecl _imp_NtDeviceIoControlFile" __imp_NtDeviceIoControlFile
0x18004FC60: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180039E60: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180099F88: IID_IProtectionPolicyManagerInterop2
0x18007A118: "const Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>::`vftable'" ??_7?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@6B@
0x1800449B0: "public: virtual long __cdecl Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>::GetDeferral(struct Windows::Foundation::IDeferral * __ptr64 * __ptr64) __ptr64" ?GetDeferral@?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@WRL@Microsoft@@UEAAJPEAPEAUIDeferral@Foundation@Windows@@@Z
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18007D8B0: "const Windows::Security::EnterpriseData::ProtectionPolicyAuditInfoFactory::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,1,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>'}" ??_7ProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$00UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@23@V8923@V8923@@Details@WRL@Microsoft@@@
0x180033D20: "public: virtual long __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> >,2>::Invoke(struct IInspectable * __ptr64,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs * __ptr64) __ptr64" ?Invoke@?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAJPEAUIInspectable@@PEAUIProtectedAccessResumedEventArgs@EnterpriseData@Security@4@@Z
0x180030C94: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x18007F458: "const Windows::Security::EnterpriseData::BufferProtectUnprotectResult::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180010790: "public: virtual bool __cdecl std::error_category::equivalent(class std::error_code const & __ptr64,int)const __ptr64" ?equivalent@error_category@std@@UEBA_NAEBVerror_code@2@H@Z
0x18007C418: "const Windows::Security::EnterpriseData::FileProtectionInfo::`vftable'{for `IWeakReferenceSource'}" ??_7FileProtectionInfo@EnterpriseData@Security@Windows@@6BIWeakReferenceSource@@@
0x18004B270: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Storage::Streams::IBuffer>::Get(struct Windows::Storage::Streams::IBuffer * __ptr64 * __ptr64) __ptr64" ?Get@?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@Windows@@QEAAJPEAPEAUIBuffer@Streams@Storage@3@@Z
0x1800401EC: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IDataProtectionInfo>::Get(struct Windows::Security::EnterpriseData::IDataProtectionInfo * __ptr64 * __ptr64) __ptr64" ?Get@?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@Windows@@QEAAJPEAPEAUIDataProtectionInfo@EnterpriseData@Security@3@@Z
0x180023848: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IFileProtectionInfo>::Get(struct Windows::Security::EnterpriseData::IFileProtectionInfo * __ptr64 * __ptr64) __ptr64" ?Get@?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@Windows@@QEAAJPEAPEAUIFileProtectionInfo@EnterpriseData@Security@3@@Z
0x1800307E0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800237B0: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IProtectedContainerExportResult>::Get(struct Windows::Security::EnterpriseData::IProtectedContainerExportResult * __ptr64 * __ptr64) __ptr64" ?Get@?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@Windows@@QEAAJPEAPEAUIProtectedContainerExportResult@EnterpriseData@Security@3@@Z
0x180023718: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IProtectedContainerImportResult>::Get(struct Windows::Security::EnterpriseData::IProtectedContainerImportResult * __ptr64 * __ptr64) __ptr64" ?Get@?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@Windows@@QEAAJPEAPEAUIProtectedContainerImportResult@EnterpriseData@Security@3@@Z
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x18008EAC8: "__cdecl _xl_z" __xl_z
0x180026770: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180038F90: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180025DE0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18007A1F8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x1800B2BA8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-midlproxystub-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-midlproxystub-l1-1-0
0x18000C0E0: ??1?$function@$$A6AJPEAU?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z@wistd@@QEAA@XZ
0x180039A90: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18009DED0: "EdpIsConsumerDataProtectionEnfor" ??_C@_0CE@PJDCOOAC@EdpIsConsumerDataProtectionEnfor@
0x180038F50: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::AddRef`adjustor{72}' (void) __ptr64" ?AddRef@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WEI@EAAKXZ
0x1800B71F4: "private: static bool Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::isInitialized" ?isInitialized@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@0_NA
0x180084668: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectionPolicyEvaluationResult_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectionPolicyEvaluationResult_Rtti
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180091370: "__cdecl _sz_edputil_dll" __sz_edputil_dll
0x180028960: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetForCurrentView(struct Windows::Security::EnterpriseData::IProtectionPolicyManager * __ptr64 * __ptr64) __ptr64" ?GetForCurrentView@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAPEAUIProtectionPolicyManager@234@@Z
0x1800306A0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18008E6A8: "__cdecl _imp_EqualSid" __imp_EqualSid
0x180089CB0: "__cdecl efswrt_ProxyVtblList" _efswrt_ProxyVtblList
0x18001AA80: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::`scalar deleting destructor'(unsigned int) __ptr64" ??_GProtectedFileCreateResult@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180036240: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::`vector deleting destructor'(unsigned int) __ptr64" ??_EProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x1800825E8: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800260B0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800502F0: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180096C40: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EI@GAGGEPGA@__x_Windows_CSecurity_CEnterpris@
0x180016BB0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18007B480: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180065F04: DpmClCredentialDelete
0x18002F260: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18007F278: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct IMarshal>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00UIMarshal@@@Details@12@@
0x1800392F0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::AddRef`adjustor{48}' (void) __ptr64" ?AddRef@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WDA@EAAKXZ
0x180036A20: "public: __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>(class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> > * __ptr64,struct Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::permission) __ptr64" ??0?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@QEAA@PEAV?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@1234@Upermission@01234@@Z
0x180020C20: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@_N@Foundation@3@@Z
0x18008DE10: "__cdecl _imp_UuidCreateNil" __imp_UuidCreateNil
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct IGlobalOptions>::~ComPtr<struct IGlobalOptions>(void) __ptr64" ??1?$ComPtr@UIGlobalOptions@@@WRL@Microsoft@@QEAA@XZ
0x180080BB0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@@
0x18007DD40: "struct Microsoft::WRL::Details::CreatorMap const Windows::Security::EnterpriseData::__object_ProtectionPolicyManagerInternalStatics" ?__object_ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x1800B65EC: g_header_init_InitializeStagingHeaderInternalApi
0x180092060: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_FileProtectionInfo" ?RuntimeClass_Windows_Security_EnterpriseData_FileProtectionInfo@@3QBGB
0x18006F8F0: "public: virtual void * __ptr64 __cdecl std::out_of_range::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gout_of_range@std@@UEAAPEAXI@Z
0x180092E60: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x18005ED40: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001CD80: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@@Z
0x18001CD80: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x180039780: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18006892C: ConstructProtectorDescriptor
0x180096BF8: "__x_Windows_CSecurity_CEnterpris" ??_C@_0DL@KPCFAGM@__x_Windows_CSecurity_CEnterpris@
0x180093A50: "AsyncOperationCompletedHandler`1" ??_C@_1MC@OPPNCENO@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x180064FD0: QueryFlags
0x1800B23D8: ext-ms-win-rdr-davhlpr-l1-1-0_NULL_THUNK_DATA_DLB
0x180030020: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180025A50: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18007AFF0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x1800750A8: "const std::out_of_range::`vftable'" ??_7out_of_range@std@@6B@
0x18007DCF0: "struct Microsoft::WRL::Details::CreatorMap const Windows::Security::EnterpriseData::__object_ProtectionPolicyManagerStaticsPrivate" ?__object_ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18004CB20: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::Release`adjustor{24}' (void) __ptr64" ?Release@UserDataProtectionManager@DataProtection@Security@Windows@@WBI@EAAKXZ
0x1800B2E14: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18008E260: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x180038EF0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::Release`adjustor{8}' (void) __ptr64" ?Release@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180026480: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@FileProtectionManager@EnterpriseData@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180077270: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics2ProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics2ProxyVtbl
0x18004CBA0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18004CAA0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E3D0: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x1800B18D8: ext-ms-win-ntuser-uicontext-ext-l1-1-0_NULL_THUNK_DATA_DLN
0x180015A00: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@FileUnprotectOptions@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180025BF0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@W7EAAKXZ
0x1800B17E8: api-ms-win-rtcore-ntuser-window-l1-1-0_NULL_THUNK_DATA_DLN
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025AE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B13A0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_rtcore_ntuser_synch_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_rtcore_ntuser_synch_l1_1_0_dll
0x18008E508: "__cdecl _imp_SetRestrictedErrorInfo" __imp_SetRestrictedErrorInfo
0x1800B25C0: ext-ms-win-ntuser-uicontext-ext-l1-1-0_NULL_THUNK_DATA_DLB
0x1800B22E0: api-ms-win-rtcore-ntuser-window-l1-1-0_NULL_THUNK_DATA_DLB
0x180058C20: "bool __cdecl I_ResolveProtectedContentUnprotectionErrorReason(void * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,long,bool * __ptr64,bool * __ptr64,bool * __ptr64,bool * __ptr64)" ?I_ResolveProtectedContentUnprotectionErrorReason@@YA_NPEAXPEBG1JPEA_N222@Z
0x18009B470: "target" ??_C@_1O@PKIGMPCE@?$AAt?$AAa?$AAr?$AAg?$AAe?$AAt?$AA?$AA@
0x1800BE188: api-ms-win-rtcore-ntuser-window-l1-1-0_NULL_THUNK_DATA_DLA
0x18007D2D8: "const Windows::Security::EnterpriseData::ThreadNetworkContext::`vftable'{for `IWeakReferenceSource'}" ??_7ThreadNetworkContext@EnterpriseData@Security@Windows@@6BIWeakReferenceSource@@@
0x18008E0A0: "__cdecl _imp_GetLongPathNameW" __imp_GetLongPathNameW
0x1800BE278: ext-ms-win-ntuser-uicontext-ext-l1-1-0_NULL_THUNK_DATA_DLA
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18004CD60: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18004CC40: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180083B28: "const Windows::Internal::AsyncWindowOperation::CWindowData::`vftable'{for `IOleWindow'}" ??_7CWindowData@AsyncWindowOperation@Internal@Windows@@6BIOleWindow@@@
0x1800256D0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x1800916F0: "network_reset" ??_C@_0O@EHNDLHIG@network_reset?$AA@
0x18006EA70: "__cdecl _imp_load_EfsPlatform_SuspendNotificationsAndEncryptFile" __imp_load_EfsPlatform_SuspendNotificationsAndEncryptFile
0x180081138: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180002110: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::AddRef(void) __ptr64" ?AddRef@CFileRevocationManager@EnterpriseData@Security@Windows@@UEAAKXZ
0x180078F20: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResultProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResultProxyVtbl
0x180016510: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18009B3D8: "unknown error" ??_C@_0O@BFJCFAAK@unknown?5error?$AA@
0x180008280: "public: void __cdecl wil::details_abi::FeatureStateData::RecordUsage(void) __ptr64" ?RecordUsage@FeatureStateData@details_abi@wil@@QEAAXXZ
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@UserDataProtectionManager@DataProtection@Security@Windows@@WBI@EAAKXZ
0x180023BD8: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180012160: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::AddRef(void) __ptr64" ?AddRef@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@UEAAKXZ
0x180005B7C: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_RTL_SRWLOCK@@P6AXPEAU1@@Z$1?ReleaseSRWLockExclusive@@YAX0@ZU?$integral_constant@_K$00@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180016D20: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18006F2D3: "__cdecl _imp_load_VaultOpenVault" __imp_load_VaultOpenVault
0x180041090: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@DataProtectionInfo@EnterpriseData@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18004C7F0: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180025C50: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18005EE14: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0> >::~ComPtr<class Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0> >(void) __ptr64" ??1?$ComPtr@V?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180087C58: WinrtTypeSerializationInfo_HSTRING
0x180076260: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectedContentRevokedEventArgsProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectedContentRevokedEventArgsProxyVtbl
0x180039C10: "public: long __cdecl Windows::Storage::Streams::DefaultMarshaler::GetUnmarshalClass(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _GUID * __ptr64) __ptr64" ?GetUnmarshalClass@DefaultMarshaler@Streams@Storage@Windows@@QEAAJAEBU_GUID@@PEAXK1KPEAU5@@Z
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x18000D524: "public: virtual __cdecl wil::details::wnf_subscription_state<struct _EDP_DPL_WNF_KEYS_STATE_DATA>::~wnf_subscription_state<struct _EDP_DPL_WNF_KEYS_STATE_DATA>(void) __ptr64" ??1?$wnf_subscription_state@U_EDP_DPL_WNF_KEYS_STATE_DATA@@@details@wil@@UEAA@XZ
0x180078060: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManager2ProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManager2ProxyVtbl
0x1800878A8: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfo_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfo_Rtti
0x1800332B0: "long __cdecl Windows::Internal::Details::CreateGitHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> > >(struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> * __ptr64,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> * __ptr64 * __ptr64)" ??$CreateGitHelper@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@@Details@Internal@Windows@@YAJPEAU?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@2@PEAPEAU342@@Z
0x180080C28: ??_7?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18007E238: "const wil::details::EventInvocationContext<1>::`vftable'{for `IWeakReferenceSource'}" ??_7?$EventInvocationContext@$00@details@wil@@6BIWeakReferenceSource@@@
0x180025CB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x1800218A0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18009DF88: "MS-ENTID:" ??_C@_1BE@ICGEFIMO@?$AAM?$AAS?$AA?9?$AAE?$AAN?$AAT?$AAI?$AAD?$AA?3?$AA?$AA@
0x180086370: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatus_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatus_Rtti_Properties
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18005E530: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18004CA90: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::Release`adjustor{24}' (void) __ptr64" ?Release@UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@WBI@EAAKXZ
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180082F38: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18006E310: HSTRING_UserMarshal
0x18001DF00: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x18008E328: api-ms-win-core-shlwapi-legacy-l1-1-0_NULL_THUNK_DATA
0x18009E29E: Microsoft_Windows_Security_EnterpriseData_FileRevocationManagerLevels
0x1800390D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180039120: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180033054: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Microsoft::WRL::Details::EventTargetArray,class Microsoft::WRL::Details::EventTargetArray,unsigned __int64 & __ptr64>(class Microsoft::WRL::Details::EventTargetArray * __ptr64 * __ptr64,unsigned __int64 & __ptr64)" ??$MakeAndInitialize@VEventTargetArray@Details@WRL@Microsoft@@V1234@AEA_K@Details@WRL@Microsoft@@YAJPEAPEAVEventTargetArray@012@AEA_K@Z
0x18002268C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180026660: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x18001D320: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180047D50: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18004CC60: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::Release`adjustor{32}' (void) __ptr64" ?Release@UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@WCA@EAAKXZ
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_6acb90631e302bc4ea2a16b52df6d3c5>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x1800341A0: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Release(void) __ptr64" ?Release@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x18009D4E0: ".msm" ??_C@_19ECPFEBDB@?$AA?4?$AAm?$AAs?$AAm?$AA?$AA@
0x180025D80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180060C80: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>,struct Windows::Foundation::IAsyncOperationWithProgress<unsigned int,unsigned int> >(struct Windows::Foundation::IAsyncOperationWithProgress<unsigned int,unsigned int> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@U?$IAsyncOperationWithProgress@II@23@@@YAJPEAU?$IAsyncOperationWithProgress@II@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x18009E48C: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x180025AF0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@WBI@EAAKXZ
0x180039550: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180005B48: "void __cdecl wil::details::in1diag3::Throw_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Throw_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x180090DC0: "__cdecl _sz_ncrypt_dll" __sz_ncrypt_dll
0x18008E7B0: "__cdecl _imp_??_V@YAXPEAX@Z" __imp_??_V@YAXPEAX@Z
0x1800149A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::CreateProtectedAndOpenAsync(struct Windows::Storage::IStorageFolder * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,enum Windows::Storage::CreationCollisionOption,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedFileCreateResult * __ptr64> * __ptr64 * __ptr64) __ptr64" ?CreateProtectedAndOpenAsync@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageFolder@Storage@4@PEAUHSTRING__@@1W4CreationCollisionOption@64@PEAPEAU?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x18003F9C8: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18007F988: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18007BA10: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18006E160: "__cdecl ValidateImageBase" _ValidateImageBase
0x1800BE038: "__cdecl _imp_EfsValidateTokenForConsumer" __imp_EfsValidateTokenForConsumer
0x180026620: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::Release`adjustor{16}' (void) __ptr64" ?Release@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x18001E60C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x180089108: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatus_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatus_Rtti_Properties
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18004C670: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800259B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@ThreadNetworkContext@EnterpriseData@Security@Windows@@WCA@EAAKXZ
0x18007B5B8: "const Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,1,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,class Microsoft::WRL::Details::Nil>'}" ??_7?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$00UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@567@UIFileProtectionManagerStatics3@567@VNil@Details@23@@Details@12@@
0x1800823B8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18006C034: EEL_FreeProcessInfo
0x18006E074: "void __cdecl operator delete(void * __ptr64,struct std::nothrow_t const & __ptr64)" ??3@YAXPEAXAEBUnothrow_t@std@@@Z
0x180005A1C: "void __cdecl wil::details::ReportFailure_HrMsg(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,char const * __ptr64,char * __ptr64)" ?ReportFailure_HrMsg@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J1PEAD@Z
0x18009CBC8: "internal\sdk\inc\usermodelptc.h" ??_C@_0CA@EJFNPPJG@internal?2sdk?2inc?2usermodelptc?4h?$AA@
0x18001CD80: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@@Z
0x180004AE0: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::IncrementObjectCount(void) __ptr64" ?IncrementObjectCount@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAKXZ
0x1800B2D24: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-robuffer-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-robuffer-l1-1-0
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18009CCB0: "unsigned short const * const RuntimeClass_Windows_System_Internal_UserManager" ?RuntimeClass_Windows_System_Internal_UserManager@@3QBGB
0x180025550: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180022610: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18006E6F3: "__cdecl _imp_load_NCryptStreamOpenToProtect" __imp_load_NCryptStreamOpenToProtect
0x18000DCC4: "long __cdecl wil::ResultFromCaughtException(void)" ?ResultFromCaughtException@wil@@YAJXZ
0x180005824: "void __cdecl wil::details::ReportFailure_Msg(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,char const * __ptr64,char * __ptr64)" ?ReportFailure_Msg@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J1PEAD@Z
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x18005C898: "void __cdecl LogPerfProtectSecretForEnterprise(union _LARGE_INTEGER const & __ptr64,union _LARGE_INTEGER const & __ptr64)" ?LogPerfProtectSecretForEnterprise@@YAXAEBT_LARGE_INTEGER@@0@Z
0x18004BE84: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180019CC0: ?_Delete_this@?$_Ref_count_obj@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@std@@EEAAXXZ
0x18006DE48: "void * __ptr64 __cdecl operator new(unsigned __int64,struct std::nothrow_t const & __ptr64)" ??2@YAPEAX_KAEBUnothrow_t@std@@@Z
0x180026940: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::EventTargetArray::`scalar deleting destructor'(unsigned int) __ptr64" ??_GEventTargetArray@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@JPEAU?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@UEAAPEAXI@Z
0x180093790: "AsyncOperationCompletedHandler`1" ??_C@_1KK@MJNIONKN@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x180091010: "ext-ms-win-ntuser-private-l1-3-1" ??_C@_1EC@IHEDMNCI@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAt?$AAu?$AAs?$AAe?$AAr?$AA?9?$AAp?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AA?9?$AAl?$AA1?$AA?9?$AA3?$AA?9?$AA1@
0x18000737C: "private: unsigned char * __ptr64 __cdecl wil::details_abi::RawUsageIndex::FindInsertionPointOrIncrement(struct wil::details_abi::UsageIndexProperty & __ptr64,unsigned char * __ptr64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?FindInsertionPointOrIncrement@RawUsageIndex@details_abi@wil@@AEAAPEAEAEAUUsageIndexProperty@23@PEAEPEAX_KI@Z
0x180025CD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180093440: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResult
0x18003ECB0: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x180038C20: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_61cce16d36bbfdbdc20d72a2363e2904>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x18006E350: CStdStubBuffer2_CountRefs
0x1800B19D0: ncrypt_NULL_THUNK_DATA_DLN
0x1800920F8: "unsigned short const * const RuntimeClass_Windows_Storage_StorageFile" ?RuntimeClass_Windows_Storage_StorageFile@@3QBGB
0x18003C2B0: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Windows::Security::EnterpriseData::DataProtectionManager>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VDataProtectionManager@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x1800BE370: ncrypt_NULL_THUNK_DATA_DLA
0x180093430: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfo
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800830B0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::`vftable'" ??_7?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@@WRL@Microsoft@@6B@
0x1800618B0: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x18006E00D: "public: __cdecl exception::exception(class exception const & __ptr64) __ptr64" ??0exception@@QEAA@AEBV0@@Z
0x1800B2250: ncrypt_NULL_THUNK_DATA_DLB
0x1800966E0: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EG@NECICHFB@__x_Windows_CSecurity_CEnterpris@
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180038E50: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180062890: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800398C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001CFD0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180001EA0: "long __cdecl StringCchCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCopyW@@YAJPEAG_KPEBG@Z
0x180076560: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics3StubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics3StubVtbl
0x1800B6CC8: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> * __ptr64 __ptr64 wil::details::g_pThreadFailureCallbacks" ?g_pThreadFailureCallbacks@details@wil@@3PEAV?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@EA
0x180016BB0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001D480: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18007E2D0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@@
0x18007E318: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics> >'}" ??_7ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@234@@Details@WRL@Microsoft@@@
0x18007EA28: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IProtectionPolicyManagerInterop2>'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIProtectionPolicyManagerInterop2@@@Details@12@@
0x1800BE260: "__cdecl _imp_DisableImmersiveOwner" __imp_DisableImmersiveOwner
0x180091C48: "text file busy" ??_C@_0P@IPFDMIFL@text?5file?5busy?$AA@
0x180081418: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800BE308: "__cdecl _imp_CreateUri" __imp_CreateUri
0x18005F120: ??_G?$CBuffer@V<lambda_8fcabb03306c9f8765c03020018d7da6>@@UDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAPEAXI@Z
0x18004B400: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18006E510: CStdStubBuffer_DebugServerRelease
0x18001A8D0: "public: __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::ProtectedFileCreateResult(void) __ptr64" ??0ProtectedFileCreateResult@EnterpriseData@Security@Windows@@QEAA@XZ
0x180055320: "long __cdecl I_GetPrimaryManagedIdentityForProcess(void * __ptr64,unsigned short const * __ptr64,bool * __ptr64,unsigned short * __ptr64 * __ptr64)" ?I_GetPrimaryManagedIdentityForProcess@@YAJPEAXPEBGPEA_NPEAPEAG@Z
0x1800396F0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180025CD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18009E2D8: STORAGEPROTECTION_CREATE_IDENTITY_FAILED
0x18007D2F8: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,1,struct Microsoft::WRL::Details::ImplementsMarker<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics> >,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>'}" ??_7ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$00U?$ImplementsMarker@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@@Details@23@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@523@VNil@523@@Details@WRL@Microsoft@@@
0x180020E10: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18004C8D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18002268C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180055FE4: "void __cdecl I_StreamClose(void * __ptr64)" ?I_StreamClose@@YAXPEAX@Z
0x1800B70C0: "struct Microsoft::WRL::Details::FactoryCache Windows::Security::DataProtection::__objectFactory__UserDataProtectionManagerStatics" ?__objectFactory__UserDataProtectionManagerStatics@DataProtection@Security@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18004A758: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x180080530: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIInspectable@@@
0x180056064: "long __cdecl I_IsDirectoryEmpty(unsigned short const * __ptr64,bool * __ptr64)" ?I_IsDirectoryEmpty@@YAJPEBGPEA_N@Z
0x180038E80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAKXZ
0x18009D930: "WinRT" ??_C@_1M@CBHDCGCJ@?$AAW?$AAi?$AAn?$AAR?$AAT?$AA?$AA@
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180082E00: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@@
0x18003DDE0: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x180082440: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180022178: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18009C130: "Windows.Foundation.IAsyncOperati" ??_C@_1MG@GAMIMNDM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x1800A344B: ?_TlgEvent@?BG@???R<lambda_a31e9e3b9ae850ef6aef7ee5467f15b1>@@QEBAJPEAUIStorageItem@Storage@Windows@@AEAV?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@4@@Z@4U<unnamed-type-_TlgEvent>@?BG@???R1@QEBAJ01@Z@B
0x18001D1B0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180002730: "void __cdecl wil::details::WilDynamicLoadRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilDynamicLoadRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x1800293F0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessForAppWithWindowAsync(struct HWND__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?RequestAccessForAppWithWindowAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHWND__@@PEAUHSTRING__@@1AEBU_GUID@@PEAPEAX@Z
0x18004CAC0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180039150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x18009D838: "internal\onecoreuapbase\inc\user" ??_C@_0DG@LIMKLIKK@internal?2onecoreuapbase?2inc?2user@
0x18008E950: "__cdecl _imp_RtlGetAce" __imp_RtlGetAce
0x18008DDB8: MPR_NULL_THUNK_DATA
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800809F8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180046920: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180084A70: "__cdecl efswrt_StubVtblList" _efswrt_StubVtblList
0x180025F00: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@DataProtectionInfo@EnterpriseData@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18008E8D0: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x180005A28: "long __cdecl wil::details::in1diag3::Return_Win32(void * __ptr64,unsigned int,char const * __ptr64,unsigned long)" ?Return_Win32@in1diag3@details@wil@@YAJPEAXIPEBDK@Z
0x18002DA0C: "private: void __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::SetupDplWnfSubscription(void) __ptr64" ?SetupDplWnfSubscription@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@AEAAXXZ
0x18007F168: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x18001CF40: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180076960: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectedAccessSuspendingEventArgsStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectedAccessSuspendingEventArgsStubVtbl
0x180039240: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009B560: "string too long" ??_C@_0BA@JFNIOLAK@string?5too?5long?$AA@
0x180081868: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x18009D3E0: ".dmp" ??_C@_19MGBFLGLD@?$AA?4?$AAd?$AAm?$AAp?$AA?$AA@
0x180050F70: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180091870: "bad file descriptor" ??_C@_0BE@MPJPGCEO@bad?5file?5descriptor?$AA@
0x18000E810: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Ref_count_obj@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@UEAAPEAXI@Z
0x1800B6F48: "void (__cdecl* __ptr64 g_wil_details_RecordSRUMFeatureUsage)(unsigned int,unsigned int,unsigned int)" ?g_wil_details_RecordSRUMFeatureUsage@@3P6AXIII@ZEA
0x18005F1B8: "public: __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >(struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64> const & __ptr64,struct Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::permission) __ptr64" ??0?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@QEAA@AEBU?$DefaultEqualityPredicate@PEAUHSTRING__@@@1234@Upermission@01234@@Z
0x1800B2ACC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0
0x1800392D0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@DataProtectionManager@EnterpriseData@Security@Windows@@WCI@EAAJPEAW4TrustLevel@@@Z
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x18004C1F8: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180092EC8: "RtlUnsubscribeWnfNotificationWai" ??_C@_0CP@IJFJHHED@RtlUnsubscribeWnfNotificationWai@
0x180091DF0: "(caller: %p) " ??_C@_1BM@EAHLIJPA@?$AA?$CI?$AAc?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAp?$AA?$CJ?$AA?5?$AA?$AA@
0x1800B7198: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUwhUhvxfirgbUvuhUxlnnlmUoryUlyquivUznwGEUkivxlnkOlyq@efscommon" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUwhUhvxfirgbUvuhUxlnnlmUoryUlyquivUznwGEUkivxlnkOlyq@efscommon
0x18007AFD0: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18001CB30: ??_E?$DelegateInvokeHelper@UIDeferralCompletedHandler@Foundation@Windows@@V<lambda_b7a46d9ebca64a29c45851501f88d708>@@$0?0$$V@?$DelegateArgTraits@P8IDeferralCompletedHandler@Foundation@Windows@@EAAJXZ@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x1800B2A2C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x18001D480: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x1800390C0: "[thunk]:public: virtual long __cdecl wil::details::EventInvocationContext<1>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$EventInvocationContext@$00@details@wil@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B6DB0: ?g_SMBAutoEncryptedFileExtensions@@3V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAPEAGP6AXPEAX@Z$1?FreeProcessHeap@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAPEAG$0A@$$T@details@wil@@@details@wil@@@wil@@A
0x180038E70: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180095860: "Windows.Security.EnterpriseData." ??_C@_1MC@NAOLLEFK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x1800164E0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180082398: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18006E570: IUnknown_QueryInterface_Proxy
0x180026580: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180028950: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::remove_ProtectedAccessSuspending(struct EventRegistrationToken) __ptr64" ?remove_ProtectedAccessSuspending@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJUEventRegistrationToken@@@Z
0x1800B6DA8: "class wil::srwlock g_extensionLock" ?g_extensionLock@@3Vsrwlock@wil@@A
0x1800256D0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x1800912F0: "__cdecl _sz_FirewallAPI_dll" __sz_FirewallAPI_dll
0x1800513C8: "void __cdecl OriginateErrorWithFormattedResourceString(long,struct HINSTANCE__ * __ptr64,unsigned int,...)" ?OriginateErrorWithFormattedResourceString@@YAXJPEAUHINSTANCE__@@IZZ
0x18008A598: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CProtectionPolicyEvaluationResult
0x18009C4F0: "Windows.Foundation.AsyncOperatio" ??_C@_1KK@KFDOKEA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x1800369C4: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::ResizeStorage(unsigned int) __ptr64" ?ResizeStorage@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@AEAAJI@Z
0x18005F448: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::RemoveAtInternal(unsigned int,bool) __ptr64" ?RemoveAtInternal@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@AEAAJI_N@Z
0x1800390D0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@CFileRevocationManager@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18004CBC0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180049590: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18009BDA0: "Windows.Security.EnterpriseData." ??_C@_1IC@BFENPCAN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x180038CA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180027CE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::IsIdentityManaged(struct HSTRING__ * __ptr64,unsigned char * __ptr64) __ptr64" ?IsIdentityManaged@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAE@Z
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18005EE40: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::Release(void) __ptr64" ?Release@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180009120: "private: void __cdecl wil::details::EnabledStateManager::RecordCachedUsageUnderLock(void) __ptr64" ?RecordCachedUsageUnderLock@EnabledStateManager@details@wil@@AEAAXXZ
0x180094C30: "Windows.Security.EnterpriseData." ??_C@_1LG@PFKCBFFC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x180039980: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180091FF0: "unsigned short const * const RuntimeClass_Windows_Foundation_Diagnostics_AsyncCausalityTracer" ?RuntimeClass_Windows_Foundation_Diagnostics_AsyncCausalityTracer@@3QBGB
0x18005EC80: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180091D30: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x180027F08: "private: long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::SetEnterpriseIdForUIEnforcement(unsigned short const * __ptr64) __ptr64" ?SetEnterpriseIdForUIEnforcement@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@AEAAJPEBG@Z
0x18009D7F8: "ApplicationFrameWindow" ??_C@_1CO@CJHKLLAK@?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAF?$AAr?$AAa?$AAm?$AAe?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AA?$AA@
0x18008E0F8: "__cdecl _imp_GetTempPathW" __imp_GetTempPathW
0x1800B6C30: "__cdecl _hmod__FirewallAPI_dll" __hmod__FirewallAPI_dll
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18001CF40: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180005D2C: WPP_SF_
0x1800B2D9C: "__cdecl _IMPORT_DESCRIPTOR_combase" __IMPORT_DESCRIPTOR_combase
0x18008AC40: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResult_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResult_Rtti_Properties
0x180079840: "const Windows::Security::EnterpriseData::FileUnprotectOptionsFactory::`vftable'{for `IActivationFactory'}" ??_7FileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@6BIActivationFactory@@@
0x1800A2FE0: ?_TlgEvent@?BO@??StopActivity@RMSDecontainerize@EfsTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CHSTRINGResult>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@VCHSTRINGResult@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18007E0A0: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180025A50: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18008E0F0: "__cdecl _imp_GetVolumeNameForVolumeMountPointW" __imp_GetVolumeNameForVolumeMountPointW
0x18009D6A8: ".pst" ??_C@_19IIFKHNNO@?$AA?4?$AAp?$AAs?$AAt?$AA?$AA@
0x18006E530: ObjectStublessClient16
0x18009B780: "__cdecl GUID_00000036_0000_0000_c000_000000000046" _GUID_00000036_0000_0000_c000_000000000046
0x18009B548: "invalid string position" ??_C@_0BI@CFPLBAOH@invalid?5string?5position?$AA@
0x180096220: "Windows.Security.DataProtection." ??_C@_1JO@OACJDOND@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x18002AE00: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessToFilesForAppWithMessageAndBehaviorAsync(struct Windows::Foundation::Collections::IIterable<struct Windows::Storage::IStorageItem * __ptr64> * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64,struct HSTRING__ * __ptr64,enum Windows::Security::EnterpriseData::ProtectionPolicyRequestAccessBehavior,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessToFilesForAppWithMessageAndBehaviorAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAU?$IIterable@PEAUIStorageItem@Storage@Windows@@@Collections@Foundation@4@PEAUHSTRING__@@PEAUIProtectionPolicyAuditInfo@234@1W4ProtectionPolicyRequestAccessBehavior@234@PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@74@@Z
0x180082170: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64> >,2>::`vftable'{for `Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>'}" ??_7?$GitInvokeHelper@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@3@@
0x18008E130: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x18009B750: "__cdecl GUID_c68d66ce_0d6d_4832_88b3_f136b1e868c3" _GUID_c68d66ce_0d6d_4832_88b3_f136b1e868c3
0x180039200: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180025980: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18009CCF8: "__cdecl GUID_e5c62dbd_e029_52e1_afd5_73f7a4223de6" _GUID_e5c62dbd_e029_52e1_afd5_73f7a4223de6
0x180038090: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18008E190: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x180016F18: "public: __cdecl std::shared_ptr<class Handle>::shared_ptr<class Handle>(class std::shared_ptr<class Handle> const & __ptr64) __ptr64" ??0?$shared_ptr@VHandle@@@std@@QEAA@AEBV01@@Z
0x180039180: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ThreadNetworkContext@EnterpriseData@Security@Windows@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180091B68: "operation not supported" ??_C@_0BI@LNEGIFLN@operation?5not?5supported?$AA@
0x18001C780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800BE380: "__cdecl _imp_CoreQueryWindowService" __imp_CoreQueryWindowService
0x180091F70: "_p0" ??_C@_17ONNCDEJM@?$AA_?$AAp?$AA0?$AA?$AA@
0x180092130: "__cdecl GUID_51aeb39c_da8c_4c3f_9bfb_cb73a7cce0dd" _GUID_51aeb39c_da8c_4c3f_9bfb_cb73a7cce0dd
0x180093C90: "IAsyncOperation`1<Windows.Securi" ??_C@_1JK@BCDCJNOJ@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x18003C6B0: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult,class Windows::Security::EnterpriseData::BufferProtectUnprotectResult,struct Windows::Storage::Streams::IBuffer * __ptr64,class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult> >,struct Windows::Storage::Streams::IBuffer * __ptr64 &&,class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64 &&)" ??$MakeAndInitialize@VBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@V1234@PEAUIBuffer@Streams@Storage@4@PEAVDataProtectionInfo@234@@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@WRL@Microsoft@@@012@$$QEAPEAUIBuffer@Streams@Storage@Windows@@$$QEAPEAVDataProtectionInfo@EnterpriseData@Security@7@@Z
0x180033FD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180040F10: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18005FB90: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::First(struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?First@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IIterator@PEAUHSTRING__@@@345@@Z
0x180016B00: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::DataProtectionInfo>::~ComPtr<class Windows::Security::EnterpriseData::DataProtectionInfo>(void) __ptr64" ??1?$ComPtr@VDataProtectionInfo@EnterpriseData@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18009E018: "%s%s" ??_C@_19LJDFFCJJ@?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?$AA@
0x18002E4C0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::add_ProtectedContentRevoked(struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_ProtectedContentRevoked@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAU?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x18001E1A0: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18008E398: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x1800B12F8: "__cdecl _minATLObjMap_FileProtectionManager" __minATLObjMap_FileProtectionManager
0x1800B1640: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x1800079E0: "void __cdecl wil::details_abi::RecordWnfUsageIndex(struct __WIL__WNF_STATE_NAME const * __ptr64,unsigned __int64,class wil::details_abi::RawUsageIndex const & __ptr64)" ?RecordWnfUsageIndex@details_abi@wil@@YAXPEBU__WIL__WNF_STATE_NAME@@_KAEBVRawUsageIndex@12@@Z
0x18002CC00: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::GetForCurrentView(struct Windows::Security::EnterpriseData::IProtectionPolicyManager * __ptr64 * __ptr64) __ptr64" ?GetForCurrentView@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAPEAUIProtectionPolicyManager@234@@Z
0x180062BC0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180064EE8: IsEnterpriseAllowed
0x18003C1A0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18003CBD0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::put_Length(unsigned int) __ptr64" ?put_Length@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAJI@Z
0x18006E3D0: CStdStubBuffer2_Disconnect
0x180039250: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::Release`adjustor{40}' (void) __ptr64" ?Release@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@WCI@EAAKXZ
0x180039080: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetRuntimeClassName`adjustor{72}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WEI@EAAJPEAPEAUHSTRING__@@@Z
0x180092670: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_ProtectedContentRevokedEventArgs" ?RuntimeClass_Windows_Security_EnterpriseData_ProtectedContentRevokedEventArgs@@3QBGB
0x180025C00: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x1800395A0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18007C3C8: "const Windows::Security::EnterpriseData::FileProtectionInfo::`vftable'" ??_7FileProtectionInfo@EnterpriseData@Security@Windows@@6B@
0x18009A5F0: "Windows.Security.EnterpriseData." ??_C@_1LC@CAOLGKJE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x180082268: ??_7?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180003848: "public: void __cdecl wil::details_abi::SemaphoreValue::Destroy(void) __ptr64" ?Destroy@SemaphoreValue@details_abi@wil@@QEAAXXZ
0x1800B6F38: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x18008DF90: "__cdecl _imp_ObjectStublessClient13" __imp_ObjectStublessClient13
0x1800B6318: "public: static class std::_Iostream_error_category std::_Error_objects<int>::_Iostream_object" ?_Iostream_object@?$_Error_objects@H@std@@2V_Iostream_error_category@2@A
0x18009AE70: "Windows.Foundation.IAsyncOperati" ??_C@_1MK@GPMLJMGK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x180025CD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800264A0: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x18008E288: "__cdecl _imp_OpenProcess" __imp_OpenProcess
0x18008E420: "__cdecl _imp_WakeAllConditionVariable" __imp_WakeAllConditionVariable
0x180099FC8: "IProtectionPolicyManagerInterop3" ??_C@_0CB@IMBPGDML@IProtectionPolicyManagerInterop3@
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800399A0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x180091AE8: "not a directory" ??_C@_0BA@DOCPFFJG@not?5a?5directory?$AA@
0x18008E6E0: api-ms-win-service-private-l1-1-0_NULL_THUNK_DATA
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<struct HSTRING__ * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<struct HSTRING__ * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18005FDF0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::IndexOf(struct HSTRING__ * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOf@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJPEAUHSTRING__@@PEAIPEAE@Z
0x1800935B0: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatus
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180095370: "Windows.Security.EnterpriseData." ??_C@_1JK@LKHCHBKO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180022610: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180023140: ?_Run@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18001BA80: "public: virtual void * __ptr64 __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::`scalar deleting destructor'(unsigned int) __ptr64" ??_GUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UEAAPEAXI@Z
0x180081188: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18008DE90: "__cdecl _imp_GetPackageFullName" __imp_GetPackageFullName
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180036490: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64> >,2>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$GitInvokeHelper@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x180025290: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800262C0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009BF18: "messageFromApp" ??_C@_1BO@FGDDLBPD@?$AAm?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAF?$AAr?$AAo?$AAm?$AAA?$AAp?$AAp?$AA?$AA@
0x18008E3A8: "__cdecl _imp_TryEnterCriticalSection" __imp_TryEnterCriticalSection
0x1800793A0: "__cdecl IProtectionPolicyManagerInterop3ProxyVtbl" _IProtectionPolicyManagerInterop3ProxyVtbl
0x180038CA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180079330: "__cdecl IProtectionPolicyManagerInterop2ProxyVtbl" _IProtectionPolicyManagerInterop2ProxyVtbl
0x18008E678: "__cdecl _imp_GetSidSubAuthority" __imp_GetSidSubAuthority
0x1800397F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18008DDE0: "__cdecl _imp_CStdStubBuffer_Disconnect" __imp_CStdStubBuffer_Disconnect
0x18004F870: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180004D10: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001A4C8: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IInspectable,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800265B0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18006D7D0: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x180037070: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18006FC2A: "__cdecl _imp_load_OpenStateExplicit" __imp_load_OpenStateExplicit
0x18008DE40: "__cdecl _imp_NdrCStdStubBuffer2_Release" __imp_NdrCStdStubBuffer2_Release
0x1800823D8: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18007C480: "const Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>::`vftable'" ??_7?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@6B@
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180076180: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileProtectionInfoStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionInfoStubVtbl
0x180026080: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::Release`adjustor{16}' (void) __ptr64" ?Release@FileProtectionManager@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x1800392C0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetRuntimeClassName`adjustor{56}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WDI@EAAJPEAPEAUHSTRING__@@@Z
0x18006EF91: "__cdecl _imp_load_FveGetStatusW" __imp_load_FveGetStatusW
0x180025D80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18008E798: "__cdecl _imp__initterm" __imp__initterm
0x180051870: "public: virtual long __cdecl Windows::Internal::AsyncWindowOperation::CWindowData::Disable(void) __ptr64" ?Disable@CWindowData@AsyncWindowOperation@Internal@Windows@@UEAAJXZ
0x18006E500: NdrOleAllocate
0x180040F40: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::DisconnectObject`adjustor{8}' (unsigned long) __ptr64" ?DisconnectObject@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAJK@Z
0x18006F6A2: "__cdecl _imp_load_EdpIsValidSubjectForEncryption" __imp_load_EdpIsValidSubjectForEncryption
0x180050FB0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CFileRevocationManager@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800107C0: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_Generic_error_category::message(int)const __ptr64" ?message@_Generic_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x180025A50: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18001D1B0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18003C190: "public: virtual long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@CFileRevocationManager@EnterpriseData@Security@Windows@@UEAAJPEAPEAUIInspectable@@@Z
0x1800629B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B2AF4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180082C30: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x1800B1420: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_shcore_taskpool_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_shcore_taskpool_l1_1_0_dll
0x180092FC8: "EdpDisableRemoteCopyEncryption" ??_C@_1DO@IPPIPLBN@?$AAE?$AAd?$AAp?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAC?$AAo?$AAp?$AAy?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180099F78: IID_IProtectionPolicyManagerInterop3
0x180025CD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180048D50: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18005BC34: "long __cdecl I_ProtectFileForConsumer(unsigned short const * __ptr64,unsigned long,unsigned long)" ?I_ProtectFileForConsumer@@YAJPEBGKK@Z
0x180025910: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180038CC0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000F500: "protected: virtual bool __cdecl EfsTelemetry::RMSContainerize::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@RMSContainerize@EfsTelemetry@@MEAA_NJ@Z
0x1800B6DC0: "private: static class Microsoft::WRL::Wrappers::CriticalSection Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::s_eventsInitializationLock" ?s_eventsInitializationLock@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@0VCriticalSection@Wrappers@WRL@Microsoft@@A
0x18001D250: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18008E3D8: "__cdecl _imp_CreateMutexExW" __imp_CreateMutexExW
0x18006F309: "__cdecl _imp_load_VaultAddItem" __imp_load_VaultAddItem
0x180038EB0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x18006F448: "__cdecl _imp_load_EfsClientGetEncryptedFileVersion" __imp_load_EfsClientGetEncryptedFileVersion
0x180012150: "public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::Release(void) __ptr64" ?Release@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UEAAKXZ
0x18001B8B0: ??_G?$COperationLambda2@V?$CCallAsyncLambda@V<lambda_46c946d3c37a563634e5041c036c95cb>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@UIStorageItem@Storage@3@UIStorageFolder@63@@Internal@Windows@@UEAAPEAXI@Z
0x1800B1560: "__cdecl _DELAY_IMPORT_DESCRIPTOR_VAULTCLI_dll" __DELAY_IMPORT_DESCRIPTOR_VAULTCLI_dll
0x180031F04: "public: static void __cdecl EfsTelemetry::ProtectionPolicyManagerIsIdentityManaged<long & __ptr64>(long & __ptr64)" ??$ProtectionPolicyManagerIsIdentityManaged@AEAJ@EfsTelemetry@@SAXAEAJ@Z
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025980: "[thunk]:public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$EventInvocationContext@$00@details@wil@@WBA@EAAKXZ
0x180050E00: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18006EB98: "__cdecl _imp_load_SHTaskPoolAllowThreadReuse" __imp_load_SHTaskPoolAllowThreadReuse
0x1800B71C0: Microsoft_Windows_Security_EnterpriseData_FileRevocationManagerEnableBits
0x1800225AC: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::DataProtection::UserDataStorageItemProtectionInfo * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::DataProtection::UserDataStorageItemProtectionInfo * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::DataProtection::UserDataStorageItemProtectionInfo * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::DataProtection::UserDataStorageItemProtectionInfo * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@@@QEAA@XZ
0x180026410: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180027C10: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::get_IsProtectable(unsigned char * __ptr64) __ptr64" ?get_IsProtectable@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UEAAJPEAE@Z
0x1800A5672: ?__hInner_Meta@?1???0StaticHandle@ErrorHandlingHelpers@wil@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???0123@QEAA@XZ@B
0x180039690: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WDI@EAAKXZ
0x1800180D0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18008E548: "__cdecl _imp_RoGetMatchingRestrictedErrorInfo" __imp_RoGetMatchingRestrictedErrorInfo
0x1800B1330: "__cdecl _minATLObjMap_UserDataProtectionManagerInternalStatics" __minATLObjMap_UserDataProtectionManagerInternalStatics
0x18006ACB4: "long __cdecl CallerIdentity::GetPackageFullNameFromProcess(void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetPackageFullNameFromProcess@CallerIdentity@@YAJPEAXPEAPEAG@Z
0x180086638: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResult_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResult_Rtti_Properties
0x180034050: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800B6480: WinrtTypeSerializationInfo_boolean__MIDL_TypeFormatString
0x180016470: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x1800B72F0: "public: static class std::locale::id std::num_put<unsigned short,class std::back_insert_iterator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::id" ?id@?$num_put@GV?$back_insert_iterator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@2V0locale@2@A
0x18002FA10: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180026730: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180093530: IID___x_Windows_CSecurity_CEnterpriseData_CIDataProtectionManagerStatics
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CHSTRINGResult>::`vftable'" ??_7?$AsyncCallbackBase@VCHSTRINGResult@Internal@Windows@@@Internal@Windows@@6B@
0x180026E90: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180010990: "public: virtual long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CFileRevocationManager@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180022308: ??_E?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18007ABF8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@6B@
0x18002CBC0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180038F60: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::AddRef`adjustor{64}' (void) __ptr64" ?AddRef@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WEA@EAAKXZ
0x1800A288A: ?_TlgEvent@?BO@??Stop@RMSDecontainerize@EfsTelemetry@@QEAAXII@Z@4U<unnamed-type-_TlgEvent>@?BO@??123@QEAAXII@Z@B
0x1800264C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800BE290: "__cdecl _imp_LoadCursorW" __imp_LoadCursorW
0x18006F4EA: "__cdecl _imp_load_CoreQueryWindowService" __imp_load_CoreQueryWindowService
0x180015A00: "public: virtual long __cdecl wil::details::EventInvocationContext<1>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$EventInvocationContext@$00@details@wil@@UEAAJPEAW4TrustLevel@@@Z
0x180025F60: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::Release`adjustor{16}' (void) __ptr64" ?Release@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x18001DDC0: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180025350: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18006B1AC: EdpEnforcementLog_CopyFileEnforcement
0x18008E070: "__cdecl _imp_SetLastError" __imp_SetLastError
0x180092FBC: "NA" ??_C@_15FIMHAKBI@?$AAN?$AAA?$AA?$AA@
0x1800843D0: "__cdecl _FIAsyncOperationCompletedHandler_1_boolean_Rtti" __FIAsyncOperationCompletedHandler_1_boolean_Rtti
0x18000E810: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<struct _DPM_PROTECTION_IDENTITY_INFO>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Ref_count_obj@U_DPM_PROTECTION_IDENTITY_INFO@@@std@@UEAAPEAXI@Z
0x18000BE30: CdplGetFileProtectionLevel
0x180094880: "Windows.Security.EnterpriseData." ??_C@_1IK@EBBMKECM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x1800310E0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180012150: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::Release(void) __ptr64" ?Release@DataProtectionInfo@EnterpriseData@Security@Windows@@UEAAKXZ
0x18004C910: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::Release`adjustor{16}' (void) __ptr64" ?Release@UserDataProtectionManager@DataProtection@Security@Windows@@WBA@EAAKXZ
0x18007F2C0: "const Windows::Security::EnterpriseData::DataProtectionInfo::`vftable'{for `IInspectable'}" ??_7DataProtectionInfo@EnterpriseData@Security@Windows@@6BIInspectable@@@
0x1800828F8: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x1800B6C58: "__cdecl _hmod__edputil_dll" __hmod__edputil_dll
0x18005ADA8: "void __cdecl LogTelemetry(void * __ptr64,enum ScenarioName,long)" ?LogTelemetry@@YAXPEAXW4ScenarioName@@J@Z
0x1800390D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x18004F4B0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4ProtectionPolicyEvaluationResult@EnterpriseData@Security@3@@Z
0x18006E5E4: "__cdecl _tailMerge_ncrypt_dll" __tailMerge_ncrypt_dll
0x1800B2E00: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x18004C8E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B6D58: "unsigned char (__cdecl* __ptr64 `unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)'::`2'::s_pfnRtlDllShutdownInProgress)(void)" ?s_pfnRtlDllShutdownInProgress@?1??RtlDllShutdownInProgress@details@wil@@YAEXZ@4P6AEXZEA
0x18003EAC0: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18007EF38: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> >,2>::`vftable'{for `Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>'}" ??_7?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@3@@
0x180047100: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@3@@Z
0x180078990: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics3ProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics3ProxyVtbl
0x18004CF70: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18004CE20: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B10F8: "__cdecl TI2?AVbad_alloc@std@@" _TI2?AVbad_alloc@std@@
0x1800B7048: ?wrapper@?1??Instance@ErrorHandlingHelpers@wil@@KAPEAV23@XZ@4V?$static_lazy@VErrorHandlingHelpers@wil@@@details@3@A
0x18007D990: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@ProtectionPolicyManager@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180028950: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::add_PolicyChanged(struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_PolicyChanged@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x180025D80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18000C9E4: "public: void * __ptr64 __cdecl wil::details::EnabledStateManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GEnabledStateManager@details@wil@@QEAAPEAXI@Z
0x180039E60: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@DataProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18004C960: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18004C8A0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009D450: ".fon" ??_C@_19HJDODAGJ@?$AA?4?$AAf?$AAo?$AAn?$AA?$AA@
0x18004127C: "private: long __cdecl ConstrainedImpersonateLoggedOnUser::GenerateImpersonationToken(void) __ptr64" ?GenerateImpersonationToken@ConstrainedImpersonateLoggedOnUser@@AEAAJXZ
0x180039840: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetRuntimeClassName`adjustor{88}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WFI@EAAJPEAPEAUHSTRING__@@@Z
0x180080800: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18000A440: EnterpriseDataRevoke
0x180025E80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::Release`adjustor{32}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x1800501C0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800B64B8: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionInfo__MIDL_TypeFormatString
0x18003C490: "long __cdecl Windows::Storage::Streams::MakeCBuffer<void (__cdecl*)(void * __ptr64)>(unsigned int,unsigned int,unsigned char * __ptr64,void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::IBuffer * __ptr64 * __ptr64)" ??$MakeCBuffer@P6AXPEAX@Z@Streams@Storage@Windows@@YAJIIPEAEP6AXPEAX@ZPEAPEAUIBuffer@012@@Z
0x1800563A0: "long __cdecl I_WriteResultToSteam(void * __ptr64,unsigned char const * __ptr64,unsigned __int64,int)" ?I_WriteResultToSteam@@YAJPEAXPEBE_KH@Z
0x1800411FC: "public: long __cdecl ConstrainedImpersonateLoggedOnUser::Impersonate(void) __ptr64" ?Impersonate@ConstrainedImpersonateLoggedOnUser@@QEAAJXZ
0x180038E90: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@DataProtectionManager@EnterpriseData@Security@Windows@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180060290: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@@WRL@Microsoft@@UEAAPEAXI@Z
0x180048AB0: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@3@@Z
0x1800164E0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180033598: "long __cdecl Windows::Internal::Details::CreateGitHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> > >(struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> * __ptr64,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> * __ptr64 * __ptr64)" ??$CreateGitHelper@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@@Details@Internal@Windows@@YAJPEAU?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@2@PEAPEAU342@@Z
0x180025BA0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180025A50: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18007A730: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Security::EnterpriseData::IProtectedContainerExportResult'}" ??_7?$RuntimeClass@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@
0x1800391C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x18001E130: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180019CF0: ?_Destroy@?$_Ref_count@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@std@@EEAAXXZ
0x180039150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x18001F990: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x18006E001: "public: virtual __cdecl exception::~exception(void) __ptr64" ??1exception@@UEAA@XZ
0x18007BD20: "const Windows::Internal::AsyncProgress<int>::`vftable'" ??_7?$AsyncProgress@H@Internal@Windows@@6B@
0x180025860: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180025A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x1800BE200: "__cdecl _imp_EdpGetContextForPackageFullName" __imp_EdpGetContextForPackageFullName
0x180036430: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::`scalar deleting destructor'(unsigned int) __ptr64" ??_GProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x1800768F0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResultStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResultStubVtbl
0x18001C780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180081DF0: ??_7?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18000FB60: "protected: virtual void __cdecl EfsTelemetry::RMSDecontainerize::StopActivity(void) __ptr64" ?StopActivity@RMSDecontainerize@EfsTelemetry@@MEAAXXZ
0x1800273C0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfoFactory::CreateWithActionAndDataDescription(enum Windows::Security::EnterpriseData::ProtectionPolicyAuditAction,struct HSTRING__ * __ptr64,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64 * __ptr64) __ptr64" ?CreateWithActionAndDataDescription@ProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@UEAAJW4ProtectionPolicyAuditAction@234@PEAUHSTRING__@@PEAPEAUIProtectionPolicyAuditInfo@234@@Z
0x1800B6CC0: "long (__cdecl* __ptr64 wil::g_pfnResultFromCaughtException)(void)" ?g_pfnResultFromCaughtException@wil@@3P6AJXZEA
0x180026590: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@WBA@EAAKXZ
0x180039950: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800967D0: "__FIEventHandler_1_Windows__CSec" ??_C@_0FK@KPAIEIGK@__FIEventHandler_1_Windows__CSec@
0x1800800A0: "const Windows::Security::EnterpriseData::BufferProtectUnprotectResult::`vftable'{for `IInspectable'}" ??_7BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@6BIInspectable@@@
0x18007CA18: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIInspectable@@@
0x180062BA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B2CD4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-path-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-path-l1-1-0
0x180080710: "const Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::`vftable'{for `Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo'}" ??_7UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@6BIUserDataStorageItemProtectionInfo@123@@
0x180037460: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180044500: ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180080B50: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@12@@
0x18001DC80: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180062930: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18009D320: ".cab" ??_C@_19EBACOAMF@?$AA?4?$AAc?$AAa?$AAb?$AA?$AA@
0x1800B12F0: "__cdecl _minATLObjMap_FileUnprotectOptions" __minATLObjMap_FileUnprotectOptions
0x180038C80: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180040C10: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800BE058: "__cdecl _imp_OefsCheckSupport" __imp_OefsCheckSupport
0x180083038: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `IOleWindow'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6BIOleWindow@@@
0x180079C90: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x180025A50: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18008A6F8: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CIProtectedContainerExportResult
0x18007DAE0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18006A350: "long __cdecl I_ParseEntID(unsigned short const * __ptr64,bool * __ptr64,unsigned short * __ptr64 * __ptr64)" ?I_ParseEntID@@YAJPEBGPEA_NPEAPEAG@Z
0x18009BF80: "value" ??_C@_1M@KBCLFMHN@?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180040F50: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002F260: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800839A0: ??_7?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x180062C50: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009B608: "__cdecl GUID_2fafaaf9_2986_48ee_919d_98f66edf0a31" _GUID_2fafaaf9_2986_48ee_919d_98f66edf0a31
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001BAC0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x1800B2B44: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x18001B940: ??_E?$COperationLambda2@V?$CCallAsyncLambda@V<lambda_ae77822d05ae6f1d45dfb0056fa2fcd9>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@23@UIInputStream@Streams@Storage@3@UIOutputStream@673@@Internal@Windows@@UEAAPEAXI@Z
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180092860: "__cdecl GUID_83d2a745_0483_41ab_b2d5_bc7f23d74ebb" _GUID_83d2a745_0483_41ab_b2d5_bc7f23d74ebb
0x180026210: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@ThreadNetworkContext@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180038E90: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180028E90: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessWithAuditingInfoForWindowAsync(struct HWND__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?RequestAccessWithAuditingInfoForWindowAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHWND__@@PEAUHSTRING__@@1PEAUIUnknown@@AEBU_GUID@@PEAPEAX@Z
0x1800602C8: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::ResizeStorage(unsigned int) __ptr64" ?ResizeStorage@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@AEAAJI@Z
0x18000E810: ??_G?$_Ref_count_obj@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@std@@UEAAPEAXI@Z
0x180025C20: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::Release`adjustor{24}' (void) __ptr64" ?Release@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x18006EF12: "__cdecl _tailMerge_ext_ms_win_rdr_davhlpr_l1_1_0_dll" __tailMerge_ext_ms_win_rdr_davhlpr_l1_1_0_dll
0x18007F208: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@6B@
0x180064B54: "public: struct std::_List_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> * __ptr64 __cdecl std::_List_buy<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::_Buynode<unsigned short * __ptr64 & __ptr64>(struct std::_List_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> * __ptr64,struct std::_List_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> * __ptr64,unsigned short * __ptr64 & __ptr64) __ptr64" ??$_Buynode@AEAPEAG@?$_List_buy@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@QEAAPEAU?$_List_node@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAX@1@PEAU21@0AEAPEAG@Z
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x180051014: "long __cdecl StringCchCopyNExW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,unsigned __int64,unsigned short * __ptr64 * __ptr64,unsigned __int64 * __ptr64,unsigned long)" ?StringCchCopyNExW@@YAJPEAG_KPEBG1PEAPEAGPEA_KK@Z
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x180020A60: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800914D8: "cross device link" ??_C@_0BC@PPHBOELF@cross?5device?5link?$AA@
0x180025830: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x1800261E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18004CB50: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18007A4A8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180026510: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@ThreadNetworkContext@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x180093470: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfo
0x18007A928: ??_7?$_Ref_count_obj@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@std@@6B@
0x18006E675: "__cdecl _imp_load_NCryptCreateProtectionDescriptor" __imp_load_NCryptCreateProtectionDescriptor
0x18009D5A0: ".p7c" ??_C@_19NBFNFKIC@?$AA?4?$AAp?$AA7?$AAc?$AA?$AA@
0x1800B12B0: "__cdecl CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24" _CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24
0x18006A62C: "long __cdecl CallerIdentity::GetCallingProcessId(enum RUNTIMEBROKER_CALLERIDENTITY_CHECK,unsigned long * __ptr64)" ?GetCallingProcessId@CallerIdentity@@YAJW4RUNTIMEBROKER_CALLERIDENTITY_CHECK@@PEAK@Z
0x180051780: "public: virtual long __cdecl Windows::Internal::AsyncWindowOperation::CWindowData::Invoke(struct IInspectable * __ptr64,struct IInspectable * __ptr64) __ptr64" ?Invoke@CWindowData@AsyncWindowOperation@Internal@Windows@@UEAAJPEAUIInspectable@@0@Z
0x180075FA0: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResultStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResultStubVtbl
0x180040FF0: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::GetUnmarshalClass`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _GUID * __ptr64) __ptr64" ?GetUnmarshalClass@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@W7EAAJAEBU_GUID@@PEAXK1KPEAU5@@Z
0x180012150: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::Release(void) __ptr64" ?Release@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@UEAAKXZ
0x1800390D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@W7EAAKXZ
0x18007F498: "const Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180022140: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18005E3E0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::ReplaceAll(unsigned int,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?ReplaceAll@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@@Z
0x180041010: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002CBE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::IsUserDecryptionAllowed(struct HSTRING__ * __ptr64,unsigned char * __ptr64) __ptr64" ?IsUserDecryptionAllowed@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAE@Z
0x180034ED0: "public: __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >(struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64> const & __ptr64,struct Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::permission) __ptr64" ??0?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@QEAA@AEBU?$DefaultEqualityPredicate@PEAUHSTRING__@@@1234@Upermission@01234@@Z
0x180049AF0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800B6F28: "union _RTL_RUN_ONCE Microsoft::WRL::gCausalityInitOnce" ?gCausalityInitOnce@WRL@Microsoft@@3T_RTL_RUN_ONCE@@A
0x180060678: "long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>,struct Windows::Foundation::IAsyncOperationWithProgress<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int> >(struct Windows::Foundation::IAsyncOperationWithProgress<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)" ??$WaitForCompletion@U?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@U?$IAsyncOperationWithProgress@PEAUIBuffer@Streams@Storage@Windows@@I@23@@@YAJPEAU?$IAsyncOperationWithProgress@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z
0x180060BA0: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180078C10: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStaticsStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStaticsStubVtbl
0x18009E1D0: "%s"%s,%s"" ??_C@_1BE@LEECBFF@?$AA?$CF?$AAs?$AA?$CC?$AA?$CF?$AAs?$AA?0?$AA?$CF?$AAs?$AA?$CC?$AA?$AA@
0x1800261D0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18009B658: "__cdecl GUID_2918ffea_e091_53e2_bde5_617c9bb3d8fe" _GUID_2918ffea_e091_53e2_bde5_617c9bb3d8fe
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180077D50: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics2StubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics2StubVtbl
0x1800368F0: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_988c621cf35c0959748850690ceaeaf9>@@@Internal@Windows@@V?$CBasicResult@E$0A@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180026190: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800410F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180026610: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::GetTrustLevel`adjustor{8}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@W7EAAJPEAW4TrustLevel@@@Z
0x18000DBE4: "public: static long __cdecl Microsoft::WRL::ErrorPropagationPolicyTraits<-1>::FireCompletionErrorPropagationPolicyFilter(long,struct IUnknown * __ptr64,void * __ptr64)" ?FireCompletionErrorPropagationPolicyFilter@?$ErrorPropagationPolicyTraits@$0?0@WRL@Microsoft@@SAJJPEAUIUnknown@@PEAX@Z
0x18001DC20: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18002490C: ??0?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x180025B20: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::Release`adjustor{8}' (void) __ptr64" ?Release@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@W7EAAKXZ
0x180001170: "__cdecl efswrtinterop_IID_Lookup" _efswrtinterop_IID_Lookup
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<bool> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<bool> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x1800B2360: api-ms-win-shcore-taskpool-l1-1-0_NULL_THUNK_DATA_DLB
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180069D68: "long __cdecl GetEnterpriseIDLength(unsigned short const * __ptr64,unsigned __int64 * __ptr64)" ?GetEnterpriseIDLength@@YAJPEBGPEA_K@Z
0x180016990: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18004B5A0: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x180048E80: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@3@@Z
0x180016B00: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::ProtectedContainerExportResult>::~ComPtr<class Windows::Security::EnterpriseData::ProtectedContainerExportResult>(void) __ptr64" ??1?$ComPtr@VProtectedContainerExportResult@EnterpriseData@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18007FA38: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18002F2A0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180052A88: "long __cdecl I_GetUserSid(void * __ptr64,void * __ptr64 * __ptr64)" ?I_GetUserSid@@YAJPEAXPEAPEAX@Z
0x180001C48: "public: __cdecl Microsoft::WRL::Wrappers::Details::SyncLockShared::~SyncLockShared(void) __ptr64" ??1SyncLockShared@Details@Wrappers@WRL@Microsoft@@QEAA@XZ
0x180050588: ?_Run@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x1800933F0: IID___FITypedEventHandler_2_Windows__CSecurity__CDataProtection__CUserDataProtectionManager_Windows__CSecurity__CDataProtection__CUserDataAvailabilityStateChangedEventArgs
0x18009CC58: "__cdecl GUID_100eb64b_b24c_4c38_8964_720d926d05a4" _GUID_100eb64b_b24c_4c38_8964_720d926d05a4
0x18009C3C8: "data" ??_C@_19MLBBEMBH@?$AAd?$AAa?$AAt?$AAa?$AA?$AA@
0x180049980: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@3@@Z
0x18007BD48: "const Windows::Security::EnterpriseData::ProtectedContainerImportResult::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7ProtectedContainerImportResult@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x1800B6C48: "__cdecl _hmod__FeClient_dll" __hmod__FeClient_dll
0x18007ED00: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > > >,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > > >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@234@@Details@12@@
0x180092578: "unsigned short const * const RuntimeClass_Windows_Foundation_Deferral" ?RuntimeClass_Windows_Foundation_Deferral@@3QBGB
0x18001C020: "long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>,struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFile * __ptr64> >(struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFile * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)" ??$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAVStorageFile@Storage@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z
0x1800B7348: "__cdecl _onexitend" __onexitend
0x18000763C: "private: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsageInternal(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsageInternal@RawUsageIndex@details_abi@wil@@AEAA_NPEAX_K01I@Z
0x180083AE0: "const Windows::Internal::AsyncWindowOperation::CWindowData::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CWindowData@AsyncWindowOperation@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180038E90: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180062CB0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18007E790: "const Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,1,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>'}" ??_7?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$00UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@23@V8923@V8923@@Details@12@@
0x18005B0E8: "long __cdecl I_GetCreateProtectorDescriptorStringForConsumer(unsigned long,unsigned short * __ptr64 * __ptr64)" ?I_GetCreateProtectorDescriptorStringForConsumer@@YAJKPEAPEAG@Z
0x180046430: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_3435f58692b6cb27f6dd54cdd5e20363>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180091930: "executable format error" ??_C@_0BI@BNCLIGPB@executable?5format?5error?$AA@
0x18002268C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x18006E2AB: "__cdecl unlock" _unlock
0x18007D468: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180050588: ?_Run@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x180038980: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18003F990: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180003800: "void __cdecl wistd::_Xbad_function_call(void)" ?_Xbad_function_call@wistd@@YAXXZ
0x18009D758: ".vmcx" ??_C@_1M@OFHIIEEE@?$AA?4?$AAv?$AAm?$AAc?$AAx?$AA?$AA@
0x1800B2C20: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-1
0x18008B780: "__cdecl _FIAsyncOperation_1_Windows__CStorage__CStreams__CIBuffer_Rtti" __FIAsyncOperation_1_Windows__CStorage__CStreams__CIBuffer_Rtti
0x180025980: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18006A0F8: "long __cdecl TrimEntIDString(unsigned short const * __ptr64,bool * __ptr64,unsigned short * __ptr64 * __ptr64)" ?TrimEntIDString@@YAJPEBGPEA_NPEAPEAG@Z
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_492fefb71f90eba14798626256a2ed62>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x18003EEB0: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18005C2A4: "void __cdecl EfsWrtTraceLogHelper(char const * __ptr64,unsigned int,char const * __ptr64,...)" ?EfsWrtTraceLogHelper@@YAXPEBDI0ZZ
0x18008E9D0: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x18006E6CF: "__cdecl _imp_load_NCryptUnprotectSecret" __imp_load_NCryptUnprotectSecret
0x18009D240: "ProgramData\" ??_C@_1BK@BHFBDJEA@?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAD?$AAa?$AAt?$AAa?$AA?2?$AA?$AA@
0x1800628C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180002110: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x180023F10: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x180075CE0: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectedContainerImportResultProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectedContainerImportResultProxyVtbl
0x180038E80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAKXZ
0x1800164E0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18009CF38: "__cdecl GUID_033efe7c_709e_53a8_8e64_cdab6bd1ed59" _GUID_033efe7c_709e_53a8_8e64_cdab6bd1ed59
0x18009B9D8: "__cdecl GUID_157cfbe4_a78d_4156_b384_61fdac41e686" _GUID_157cfbe4_a78d_4156_b384_61fdac41e686
0x18000DE50: "long __cdecl wil::details::in1diag3::Log_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Log_Hr@in1diag3@details@wil@@YAJPEAXIPEBDJ@Z
0x18000865C: "private: bool __cdecl wil::details::FeatureStateManager::EnsureStateData(void) __ptr64" ?EnsureStateData@FeatureStateManager@details@wil@@AEAA_NXZ
0x18004D990: "public: virtual long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::CopyProtectionAsync(struct Windows::Storage::IStorageItem * __ptr64,struct Windows::Storage::IStorageItem * __ptr64,struct Windows::Foundation::IAsyncOperation<bool> * __ptr64 * __ptr64) __ptr64" ?CopyProtectionAsync@CFileRevocationManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageItem@Storage@4@0PEAPEAU?$IAsyncOperation@_N@Foundation@4@@Z
0x18004CE50: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18006149C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18000D5F0: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state<struct _EDP_DPL_WNF_KEYS_STATE_DATA>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$wnf_subscription_state@U_EDP_DPL_WNF_KEYS_STATE_DATA@@@details@wil@@UEAAPEAXI@Z
0x180039150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x1800933C0: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfo
0x1800261B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180020DF0: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180025EB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x1800257E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18007A488: "const wil::ErrorHandlingHelpers::`vftable'" ??_7ErrorHandlingHelpers@wil@@6B@
0x180025E40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18008E830: "__cdecl _imp__CxxThrowException" __imp__CxxThrowException
0x18008E5C8: "__cdecl _imp_WindowsStringHasEmbeddedNull" __imp_WindowsStringHasEmbeddedNull
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@WBA@EAAKXZ
0x180016470: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180015AF0: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::get_Audit(unsigned char * __ptr64) __ptr64" ?get_Audit@FileUnprotectOptions@EnterpriseData@Security@Windows@@UEAAJPEAE@Z
0x180039020: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::Release`adjustor{56}' (void) __ptr64" ?Release@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@WDI@EAAKXZ
0x18001CD80: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x180025A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180026760: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18001C780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000EE30: "public: virtual void * __ptr64 __cdecl wil::ErrorHandlingHelpers::`scalar deleting destructor'(unsigned int) __ptr64" ??_GErrorHandlingHelpers@wil@@UEAAPEAXI@Z
0x1800660C4: "long __cdecl StringCbPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCbPrintfW@@YAJPEAG_KPEBGZZ
0x18008B858: "__cdecl _FIAsyncOperation_1_HSTRING_Rtti" __FIAsyncOperation_1_HSTRING_Rtti
0x18006E030: "public: virtual void * __ptr64 __cdecl type_info::`vector deleting destructor'(unsigned int) __ptr64" ??_Etype_info@@UEAAPEAXI@Z
0x180057628: "long __cdecl I_RequestAccess(struct HWND__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned long,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64,unsigned short const * __ptr64,enum Windows::Security::EnterpriseData::ProtectionPolicyRequestAccessBehavior,enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult * __ptr64)" ?I_RequestAccess@@YAJPEAUHWND__@@PEBG111KKPEAUIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@1W4ProtectionPolicyRequestAccessBehavior@345@PEAW4ProtectionPolicyEvaluationResult@345@@Z
0x1800418D0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001F3A0: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18008E0D8: "__cdecl _imp_FindFirstFileW" __imp_FindFirstFileW
0x180007E88: "public: void __cdecl wil::details_abi::UsageIndexes::Record(void) __ptr64" ?Record@UsageIndexes@details_abi@wil@@QEAAXXZ
0x18001478C: "public: long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::RuntimeClassInitialize(struct Windows::Storage::IStorageFile * __ptr64,struct Windows::Storage::Streams::IRandomAccessStream * __ptr64,struct Windows::Security::EnterpriseData::IFileProtectionInfo * __ptr64) __ptr64" ?RuntimeClassInitialize@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@QEAAJPEAUIStorageFile@Storage@4@PEAUIRandomAccessStream@Streams@64@PEAUIFileProtectionInfo@234@@Z
0x180025C50: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180076F60: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStatics3StubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStatics3StubVtbl
0x180093460: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResult
0x18008E270: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x180091B28: "not supported" ??_C@_0O@NHEDABJP@not?5supported?$AA@
0x18004CE40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18004CA00: ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180031AB0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::ReplaceAll(unsigned int,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?ReplaceAll@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@@Z
0x1800A3B0D: ?_TlgEvent@?3???$DataProtectionManagerUnprotectStreamAsync@PEAGAEAJ@EfsTelemetry@@SAX$$QEAPEAGAEAJ@Z@4U<unnamed-type-_TlgEvent>@?3???$DataProtectionManagerUnprotectStreamAsync@PEAGAEAJ@1@SAX01@Z@B
0x180034AC0: "public: virtual void __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::RaiseEvent(void) __ptr64" ?RaiseEvent@AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAAXXZ
0x180037E60: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180093BD0: "AsyncOperationCompletedHandler`1" ??_C@_1LI@DDJEKJPP@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x18006E420: ObjectStublessClient19
0x180093470: IID___FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfo
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::DataProtection::UserDataStorageItemProtectionStatus,0> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180055630: "void __cdecl I_ReleaseIdentityInfoStruct(struct _DPM_PROTECTION_IDENTITY_INFO * __ptr64)" ?I_ReleaseIdentityInfoStruct@@YAXPEAU_DPM_PROTECTION_IDENTITY_INFO@@@Z
0x1800263E0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@FileProtectionManager@EnterpriseData@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800A320D: ?_TlgEvent@?3???$ProtectionPolicyManagerIsIdentityManaged@AEAJ@EfsTelemetry@@SAXAEAJ@Z@4U<unnamed-type-_TlgEvent>@?3???$ProtectionPolicyManagerIsIdentityManaged@AEAJ@1@SAX0@Z@B
0x180025CB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18008E4C8: "__cdecl _imp_CreateThreadpoolTimer" __imp_CreateThreadpoolTimer
0x18008DE28: "__cdecl _imp_CStdStubBuffer_QueryInterface" __imp_CStdStubBuffer_QueryInterface
0x180039F20: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::get_Identity(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_Identity@DataProtectionInfo@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180022610: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180025C90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180092280: "__cdecl GUID_b68f9a8c_39e0_4649_b2e4_070ab8a579b3" _GUID_b68f9a8c_39e0_4649_b2e4_070ab8a579b3
0x180080220: "const Windows::Security::EnterpriseData::BufferProtectUnprotectResult::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x180083108: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18003E7C0: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x1800B6B98: "__cdecl _hmod__ncrypt_dll" __hmod__ncrypt_dll
0x180085908: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResult_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResult_Rtti
0x1800BE0F8: "__cdecl _imp_VaultAddItem" __imp_VaultAddItem
0x1800BE280: "__cdecl _imp_DavGetHTTPFromUNCPath" __imp_DavGetHTTPFromUNCPath
0x18009B678: "__cdecl GUID_e521c894_2c26_5946_9e61_2b5e188d01ed" _GUID_e521c894_2c26_5946_9e61_2b5e188d01ed
0x18001AA10: "public: virtual void * __ptr64 __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::`vector deleting destructor'(unsigned int) __ptr64" ??_EUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UEAAPEAXI@Z
0x180038DD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180075E50: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileRevocationManagerStaticsStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileRevocationManagerStaticsStubVtbl
0x18001AA10: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::`scalar deleting destructor'(unsigned int) __ptr64" ??_GProtectedContainerImportResult@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180079A58: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18006F5A5: "__cdecl _tailMerge_edputil_dll" __tailMerge_edputil_dll
0x1800BE1C0: "__cdecl _imp_EdpRequestAccessForContext" __imp_EdpRequestAccessForContext
0x180050F80: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180096C90: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EI@HJHNHOCB@__x_Windows_CSecurity_CEnterpris@
0x18009D228: "Windows\" ??_C@_1BC@OPNIBACI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AA?$AA@
0x18000DBE4: "public: static long __cdecl Microsoft::WRL::ErrorPropagationPolicyTraits<-1>::FireProgressErrorPropagationPolicyFilter(long,struct IUnknown * __ptr64,void * __ptr64)" ?FireProgressErrorPropagationPolicyFilter@?$ErrorPropagationPolicyTraits@$0?0@WRL@Microsoft@@SAJJPEAUIUnknown@@PEAX@Z
0x18009E040: "EFSRMSDESC=" ??_C@_1BI@KGJPPKEC@?$AAE?$AAF?$AAS?$AAR?$AAM?$AAS?$AAD?$AAE?$AAS?$AAC?$AA?$DN?$AA?$AA@
0x18004C770: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct IUri>::~ComPtr<struct IUri>(void) __ptr64" ??1?$ComPtr@UIUri@@@WRL@Microsoft@@QEAA@XZ
0x18002268C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180025D30: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180079520: "__cdecl __x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManagerInternalStaticsStubVtbl" ___x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManagerInternalStaticsStubVtbl
0x1800261B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180011B60: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::GetProtectionInfoAsync(struct Windows::Storage::IStorageItem * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?GetProtectionInfoAsync@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageItem@Storage@4@PEAPEAU?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x1800B22A8: ext-ms-win-winrt-storage-l1-1-0_NULL_THUNK_DATA_DLB
0x18002EE40: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::RequestAccessToFilesForAppAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,unsigned int,__int64,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64,struct HSTRING__ * __ptr64,enum Windows::Security::EnterpriseData::ProtectionPolicyRequestAccessBehavior,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessToFilesForAppAsync@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0I_JPEAUIProtectionPolicyAuditInfo@234@0W4ProtectionPolicyRequestAccessBehavior@234@PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x1800627D0: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18006E2F0: NdrStubForwardingFunction
0x18001D470: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800BE2B8: "__cdecl _imp_EfsPlatform_GetCallerID" __imp_EfsPlatform_GetCallerID
0x18000EE30: "public: virtual void * __ptr64 __cdecl EfsTraceLoggingProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GEfsTraceLoggingProvider@@UEAAPEAXI@Z
0x18001D320: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180091910: "destination address required" ??_C@_0BN@KDMIFEIP@destination?5address?5required?$AA@
0x180016470: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x180062DB4: "public: void * __ptr64 __cdecl wil::details::registry_watcher_state::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gregistry_watcher_state@details@wil@@QEAAPEAXI@Z
0x180038E10: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18000B3F0: QueryIdentityProtectors
0x180081158: "const Windows::Security::DataProtection::UserDataProtectionManager::`vftable'{for `IInspectable'}" ??_7UserDataProtectionManager@DataProtection@Security@Windows@@6BIInspectable@@@
0x18008E688: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x18009D768: ".vhdx" ??_C@_1M@LAJNLKJI@?$AA?4?$AAv?$AAh?$AAd?$AAx?$AA?$AA@
0x180041900: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002E2A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::remove_ProtectedAccessSuspending(struct EventRegistrationToken) __ptr64" ?remove_ProtectedAccessSuspending@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJUEventRegistrationToken@@@Z
0x1800921D0: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_DataProtectionManager" ?RuntimeClass_Windows_Security_EnterpriseData_DataProtectionManager@@3QBGB
0x1800B25B0: CRYPT32_NULL_THUNK_DATA_DLB
0x1800913E0: "device or resource busy" ??_C@_0BI@NGCEHDD@device?5or?5resource?5busy?$AA@
0x18008A2A0: "__cdecl _FIAsyncOperationCompletedHandler_1_boolean_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_boolean_Rtti_Properties
0x18007D580: "const Microsoft::WRL::RuntimeClass<class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@6B@
0x180004A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180029170: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessWithMessageForWindowAsync(struct HWND__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct IUnknown * __ptr64,struct HSTRING__ * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?RequestAccessWithMessageForWindowAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHWND__@@PEAUHSTRING__@@1PEAUIUnknown@@1AEBU_GUID@@PEAPEAX@Z
0x180079B58: "const std::error_category::`vftable'" ??_7error_category@std@@6B@
0x1800B2D38: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-appmodel-runtime-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-appmodel-runtime-l1-1-1
0x1800833D0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >'}" ??_7?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@12@@
0x180022610: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180062BD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800960C0: "Windows.Security.DataProtection." ??_C@_1LI@MOCGGBNC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x18007CF10: "const wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::`vftable'" ??_7AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@6B@
0x18001E130: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18009D628: ".pfm" ??_C@_19PGFAPGOD@?$AA?4?$AAp?$AAf?$AAm?$AA?$AA@
0x180026210: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18008E8F0: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x18009E468: "Unlocked" ??_C@_1BC@FGDBBGFP@?$AAU?$AAn?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x180077F10: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResultProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResultProxyVtbl
0x18000BD30: CdplProtectFileToLevel
0x180002DA0: "public: virtual void * __ptr64 __cdecl wil::ResultException::`vector deleting destructor'(unsigned int) __ptr64" ??_EResultException@wil@@UEAAPEAXI@Z
0x18002F3C0: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs>::~ComPtr<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs>(void) __ptr64" ??1?$ComPtr@VProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800814E8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18006F6C6: "__cdecl _imp_load_EdpGetContextForPackageFullName" __imp_load_EdpGetContextForPackageFullName
0x180012160: "public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::AddRef(void) __ptr64" ?AddRef@UserDataProtectionManager@DataProtection@Security@Windows@@UEAAKXZ
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180004A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18007BF40: "const CSTARequiringThreadRefTaker::`vftable'" ??_7CSTARequiringThreadRefTaker@@6B@
0x18007A948: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x1800831B8: "const Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'" ??_7?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@6B@
0x18005EF64: "protected: virtual __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::~CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>(void) __ptr64" ??1?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@MEAA@XZ
0x1800B6570: "long volatile `protected: static bool __cdecl wil::TraceLoggingProvider::WasAlreadyReportedToTelemetry(long)'::`2'::s_lastFailureSeen" ?s_lastFailureSeen@?1??WasAlreadyReportedToTelemetry@TraceLoggingProvider@wil@@KA_NJ@Z@4JC
0x18004F620: ?Run@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180083770: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IAsyncActionCompletedHandler'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6BIAsyncActionCompletedHandler@Foundation@Windows@@@
0x18008E030: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x180093580: IID___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStatics
0x180008E38: "public: void __cdecl wil::details::EnabledStateManager::QueueBackgroundUsageReporting(unsigned int,union wil_details_FeaturePropertyCache & __ptr64) __ptr64" ?QueueBackgroundUsageReporting@EnabledStateManager@details@wil@@QEAAXIAEATwil_details_FeaturePropertyCache@@@Z
0x180025830: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180026390: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::Release`adjustor{16}' (void) __ptr64" ?Release@FileUnprotectOptions@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180039730: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B6420: "__cdecl Init_global_epoch" _Init_global_epoch
0x180081CD0: "const Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::`vftable'{for `IWeakReferenceSource'}" ??_7UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@6BIWeakReferenceSource@@@
0x180034BB0: "public: virtual __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::~AsyncEventWorkItem(void) __ptr64" ??1AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAA@XZ
0x18000D25C: ??$make_wnf_subscription@Uempty_wnf_state@details@wil@@@wil@@YA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAUwnf_subscription_state_base@details@wil@@P6AXPEAU123@@Z$1?delete_wnf_subscription_state@23@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAU123@$0A@$$T@details@wil@@@details@wil@@@0@AEBU_WNF_STATE_NAME@@$$QEAV?$function@$$A6AXXZ@wistd@@K@Z
0x18001DA80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180019CC0: ?_Delete_this@?$_Ref_count@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@std@@EEAAXXZ
0x180091760: "operation_not_supported" ??_C@_0BI@ICEIDKLJ@operation_not_supported?$AA@
0x180027C20: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::`vector deleting destructor'(unsigned int) __ptr64" ??_EProtectionPolicyManager@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x18007CD18: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> >'}" ??_7ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIProtectionPolicyManagerStatics3@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics4@567@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@23@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@23@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@23@@Details@WRL@Microsoft@@@
0x18008DF40: "__cdecl _imp_CoGetApartmentType" __imp_CoGetApartmentType
0x18008E320: "__cdecl _imp_PathFindExtensionW" __imp_PathFindExtensionW
0x18008E470: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18008EAA8: "__cdecl _xi_a" __xi_a
0x18004CDF0: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@UserDataProtectionManager@DataProtection@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180025B50: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180083C28: aProxyFileList
0x180093270: IID___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStatics2
0x180081EB0: "const Microsoft::WRL::RuntimeClass<class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@6B@
0x18001BA10: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_e364938271c5b586da2ab8d33cd034c3>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180082A40: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@234@@Details@12@@
0x180093520: IID___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStatics3
0x180027CA0: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::Release(void) __ptr64" ?Release@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAKXZ
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180091560: "address_family_not_supported" ??_C@_0BN@LCBDHODA@address_family_not_supported?$AA@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageFolderStatics>::~ComPtr<struct Windows::Storage::IStorageFolderStatics>(void) __ptr64" ??1?$ComPtr@UIStorageFolderStatics@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::RegisterCOMObject(unsigned short const * __ptr64,struct _GUID * __ptr64,struct IClassFactory * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?RegisterCOMObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAU_GUID@@PEAPEAUIClassFactory@@PEAKI@Z
0x18008E290: api-ms-win-core-processthreads-l1-1-1_NULL_THUNK_DATA
0x180026A30: "long __cdecl wil::details::in1diag3::Log_CaughtException(void * __ptr64,unsigned int,char const * __ptr64)" ?Log_CaughtException@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18009B950: "__cdecl GUID_079ca8fc_5ac1_4418_b72e_eedac3978341" _GUID_079ca8fc_5ac1_4418_b72e_eedac3978341
0x18002FDA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001DC20: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18008E468: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18001BAC0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180080D68: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18008E5D0: "__cdecl _imp_HSTRING_UserMarshal" __imp_HSTRING_UserMarshal
0x18008E048: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x18008E060: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x18000C9AC: "public: __cdecl wistd::_Func_class<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::~_Func_class<void,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>(void) __ptr64" ??1?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@QEAA@XZ
0x18000E0C0: "public: virtual void * __ptr64 __cdecl CSTARequiringThreadRefTaker::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCSTARequiringThreadRefTaker@@UEAAPEAXI@Z
0x1800B6D6C: "unsigned int volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`2'::lastThread" ?lastThread@?1??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4IC
0x180026B00: "public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ThreadNetworkContext@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180037A50: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180026210: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180010AB0: "public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::Release(void) __ptr64" ?Release@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAKXZ
0x18002268C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180096ED0: "__FIAsyncOperation_1_Windows__CS" ??_C@_0FF@DGBAFCDJ@__FIAsyncOperation_1_Windows__CS@
0x1800380C8: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180026E20: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::Release(void) __ptr64" ?Release@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UEAAKXZ
0x180062A10: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18007D5D0: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > > >,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > > >'}" ??_7ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@234@@Details@WRL@Microsoft@@@
0x18008DE60: "__cdecl _imp_NdrCStdStubBuffer_Release" __imp_NdrCStdStubBuffer_Release
0x18000BA60: ProtectFileToEnterpriseIdentity
0x180018040: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18006ED1C: "__cdecl _imp_load_PolicyManager_FreeStringValue" __imp_load_PolicyManager_FreeStringValue
0x180015A10: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18009B870: "__cdecl GUID_228826af_02e1_4226_a9e0_99a855e455a6" _GUID_228826af_02e1_4226_a9e0_99a855e455a6
0x18007DD18: "struct Microsoft::WRL::Details::CreatorMap const Windows::Security::EnterpriseData::__object_ProtectionPolicyManagerStatics" ?__object_ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x180092C70: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_FileUnprotectOptions" ?RuntimeClass_Windows_Security_EnterpriseData_FileUnprotectOptions@@3QBGB
0x18001EE90: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x1800B6F7C: "bool g_extensionInitialized" ?g_extensionInitialized@@3_NA
0x180016660: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAKXZ
0x1800486C0: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180024224: ??0?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x18004F550: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x180061C70: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x18008E738: "__cdecl _imp__unlock" __imp__unlock
0x18000D2B0: "void __cdecl _TlgWriteActivityAutoStop<35184372088832,5>(struct _TlgProvider_t const * __ptr64,struct _GUID const * __ptr64)" ??$_TlgWriteActivityAutoStop@$0CAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z
0x18007D848: "const Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::`vftable'{for `IWeakReferenceSource'}" ??_7ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@6BIWeakReferenceSource@@@
0x180021E20: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18009E2A0: STORAGEPROTECTION_DELEGATION_POLICY_INVALID
0x1800258E0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000C0E0: ??1?$function@$$A6AJPEAU?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z@wistd@@QEAA@XZ
0x18004C9F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18007B760: "const Windows::Security::EnterpriseData::FileProtectionInfo::`vftable'{for `IInspectable'}" ??_7FileProtectionInfo@EnterpriseData@Security@Windows@@6BIInspectable@@@
0x180026750: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180080DF0: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64> >,2>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$GitInvokeHelper@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@1WRL@Microsoft@@@
0x180034DA0: "public: virtual void * __ptr64 __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAAPEAXI@Z
0x18006A9D4: "long __cdecl CallerIdentity::GetCoreWindowHandleForCallingThread(struct HWND__ * __ptr64 * __ptr64)" ?GetCoreWindowHandleForCallingThread@CallerIdentity@@YAJPEAPEAUHWND__@@@Z
0x18007A488: "const EfsTraceLoggingProvider::`vftable'" ??_7EfsTraceLoggingProvider@@6B@
0x180010AC0: "public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::AddRef(void) __ptr64" ?AddRef@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAKXZ
0x180004A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18006F2C1: "__cdecl _imp_load_VaultFree" __imp_load_VaultFree
0x1800910B0: "ext-ms-win-ntuser-private-l1-3-3" ??_C@_1EC@CNEKAFKD@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAt?$AAu?$AAs?$AAe?$AAr?$AA?9?$AAp?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AA?9?$AAl?$AA1?$AA?9?$AA3?$AA?9?$AA3@
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180040C50: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18008E980: "__cdecl _imp_RtlSubscribeWnfStateChangeNotification" __imp_RtlSubscribeWnfStateChangeNotification
0x18006F11A: "__cdecl _tailMerge_firewallapi_dll" __tailMerge_firewallapi_dll
0x180040D80: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180022760: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x180038E80: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@WDI@EAAKXZ
0x180021FE8: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180081950: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18008E1F0: "__cdecl _imp_HWND_UserFree" __imp_HWND_UserFree
0x1800180D0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001DB00: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18007ACD8: "const Windows::Security::EnterpriseData::FileProtectionManager::`vftable'{for `IActivationFactory'}" ??_7FileProtectionManager@EnterpriseData@Security@Windows@@6BIActivationFactory@@@
0x18007AA30: "const Windows::Security::EnterpriseData::ProtectedContainerExportResult::`vftable'{for `IInspectable'}" ??_7ProtectedContainerExportResult@EnterpriseData@Security@Windows@@6BIInspectable@@@
0x18005DA28: "long __cdecl WaitForCompletionAndGetResults<class Windows::Storage::StorageFile * __ptr64,struct Windows::Storage::IStorageFile>(struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFile * __ptr64> * __ptr64,class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageFile> >)" ??$WaitForCompletionAndGetResults@PEAVStorageFile@Storage@Windows@@UIStorageFile@23@@@YAJPEAU?$IAsyncOperation@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@V?$ComPtrRef@V?$ComPtr@UIStorageFile@Storage@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180025D30: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180046F10: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18006EBAA: "__cdecl _imp_load_SHTaskPoolGetUniqueContext" __imp_load_SHTaskPoolGetUniqueContext
0x18002A030: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::IsUserDecryptionAllowed(struct HSTRING__ * __ptr64,unsigned char * __ptr64) __ptr64" ?IsUserDecryptionAllowed@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAE@Z
0x180038E50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@W7EAAKXZ
0x18008E6B8: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x18001CE00: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@@Z
0x18006E300: HSTRING_UserSize
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@UEAAPEAXI@Z
0x18001CF40: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18000F544: "public: void __cdecl EfsTelemetry::RMSContainerize::StartActivity(void) __ptr64" ?StartActivity@RMSContainerize@EfsTelemetry@@QEAAXXZ
0x18009E160: "EnterpriseIDMutex-61982412-20ce-" ??_C@_1GO@EHAEMFN@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAI?$AAD?$AAM?$AAu?$AAt?$AAe?$AAx?$AA?9?$AA6?$AA1?$AA9?$AA8?$AA2?$AA4?$AA1?$AA2?$AA?9?$AA2?$AA0?$AAc?$AAe?$AA?9@
0x180002110: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAKXZ
0x180022760: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x18001BB2C: "long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>,struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFolder * __ptr64> >(struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFolder * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)" ??$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAVStorageFolder@Storage@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z
0x18009D8E8: "svchost.exe" ??_C@_1BI@GOFOEOMC@?$AAs?$AAv?$AAc?$AAh?$AAo?$AAs?$AAt?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x18007D488: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIInspectable@@@
0x180025970: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180027FDC: "private: void __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::NotifyShellForProcessWindowChromeDecoration(void) __ptr64" ?NotifyShellForProcessWindowChromeDecoration@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@AEAAXXZ
0x180082008: "const Windows::Security::DataProtection::UserDataBufferUnprotectResult::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7UserDataBufferUnprotectResult@DataProtection@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x1800B7250: ?moduleSingleton@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@34@XZ@4V5634@A
0x180012160: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180015A00: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18009C9D0: "Windows.Foundation.AsyncOperatio" ??_C@_1OG@BCOFJAPA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x1800256D0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180092BD8: "__cdecl GUID_72d1cb78_b3ef_4f75_a80b_6fd9dae2944b" _GUID_72d1cb78_b3ef_4f75_a80b_6fd9dae2944b
0x18008DED8: "__cdecl _imp_CoGetCallContext" __imp_CoGetCallContext
0x18009E2E8: STORAGEPROTECTION_REVOKE_IDENTITY_FULL_SUCCEEDED
0x180096BB0: "__x_Windows_CSecurity_CDataProte" ??_C@_0EC@IJLJHHCG@__x_Windows_CSecurity_CDataProte@
0x1800A25CA: ?_TlgEvent@?3???$_TlgWriteActivityAutoStop@$0CAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z@4U<unnamed-type-_TlgEvent>@?3???$_TlgWriteActivityAutoStop@$0CAAAAAAAAAAA@$04@@YAX01@Z@B
0x1800A3022: ?_TlgEvent@?3???$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z@4U<unnamed-type-_TlgEvent>@?3???$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAX01@Z@B
0x180062A60: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18007D260: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>'}" ??_7?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$IVectorView@PEAUHSTRING__@@@234@@
0x18006F3DC: "__cdecl _imp_load_EdpGetContainerIdentity" __imp_load_EdpGetContainerIdentity
0x18006CCA0: "void __cdecl TlgAggregateInternalRegisteredProviderEtwCallback(struct _GUID const * __ptr64,unsigned long,unsigned char,unsigned __int64,unsigned __int64,struct _EVENT_FILTER_DESCRIPTOR * __ptr64,void * __ptr64)" ?TlgAggregateInternalRegisteredProviderEtwCallback@@YAXPEBU_GUID@@KE_K1PEAU_EVENT_FILTER_DESCRIPTOR@@PEAX@Z
0x180062890: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x18005CA40: "void __cdecl LogProtectFileForConsumerCall(void)" ?LogProtectFileForConsumerCall@@YAXXZ
0x1800650CC: QueryEnterpriseIds
0x1800BE160: "__cdecl _imp_GetClassNameW" __imp_GetClassNameW
0x180064E3C: SrpDeleteEnterpriseId
0x18000EB14: "protected: void __cdecl wil::TraceLoggingProvider::ReportTraceLoggingFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x18001CFD0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180093F40: "IAsyncOperation`1<Windows.Securi" ??_C@_1IM@EKDHIHAC@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x180018348: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Tidy(bool,unsigned __int64) __ptr64" ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAX_N_K@Z
0x1800933E0: IID___FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedAccessResumedEventArgs
0x180034DA0: "public: virtual void * __ptr64 __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAAPEAXI@Z
0x18003CCD8: "long __cdecl Windows::Internal::MakeAsyncOperationHelper<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult>,class Windows::Security::EnterpriseData::BufferProtectUnprotectResult * __ptr64,class Windows::Internal::ComTaskPoolHandler>(class Windows::Internal::ComTaskPoolHandler &&,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult * __ptr64> * __ptr64 * __ptr64,enum TrustLevel,class Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult> > * __ptr64)" ??$MakeAsyncOperationHelper@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@Windows@@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@3@VComTaskPoolHandler@23@@Internal@Windows@@YAJ$$QEAVComTaskPoolHandler@01@PEAPEAU?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@1@W4TrustLevel@@PEAV?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@Windows@@@01@@Z
0x180025D30: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18008DEF8: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x18008E888: "__cdecl _imp_NtOpenThreadToken" __imp_NtOpenThreadToken
0x18002A370: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessWithBehaviorForWindowAsync(struct HWND__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct IUnknown * __ptr64,struct HSTRING__ * __ptr64,unsigned int,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?RequestAccessWithBehaviorForWindowAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHWND__@@PEAUHSTRING__@@1PEAUIUnknown@@1IAEBU_GUID@@PEAPEAX@Z
0x180025CD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18004A610: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180093420: IID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResult
0x18004A648: ??_G?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18009B850: "__cdecl GUID_c50898f6_c536_5f47_8583_8b2c2438a13b" _GUID_c50898f6_c536_5f47_8583_8b2c2438a13b
0x18009D638: ".ps1xml" ??_C@_1BA@KAFMOOCB@?$AA?4?$AAp?$AAs?$AA1?$AAx?$AAm?$AAl?$AA?$AA@
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180080F18: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18009D480: ".lnk" ??_C@_19BEHMAPDG@?$AA?4?$AAl?$AAn?$AAk?$AA?$AA@
0x18005FB34: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@WRL@Microsoft@@UEAA@XZ
0x18007EFE0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18000AE74: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_ENCRYPTION_PROTECTOR_LIST@@P6AXPEAU1@@Z$1?FreeIdentityProtectorList@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x1800BE2B0: "__cdecl _imp_EfsPlatform_SuspendNotificationsAndEncryptFile" __imp_EfsPlatform_SuspendNotificationsAndEncryptFile
0x18009E3E8: "ApplicationHostBridgeWindow" ??_C@_1DI@BLCELFFN@?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAH?$AAo?$AAs?$AAt?$AAB?$AAr?$AAi?$AAd?$AAg?$AAe?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AA?$AA@
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x1800B6FA8: "int g_wil_details_preventOnDemandStagingConfigReads" ?g_wil_details_preventOnDemandStagingConfigReads@@3HA
0x18000C244: ?reset@?$unique_storage@U?$resource_policy@PEAU_TP_TIMER@@P6AXPEAU1@@Z$1?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@QEAAXPEAU_TP_TIMER@@@Z
0x18006F8B0: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_alloc@std@@UEAAPEAXI@Z
0x1800361D0: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::`scalar deleting destructor'(unsigned int) __ptr64" ??_GProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x1800BE398: "__cdecl _imp_IsImmersiveWindow" __imp_IsImmersiveWindow
0x18002CBE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::IsIdentityManaged(struct HSTRING__ * __ptr64,unsigned char * __ptr64) __ptr64" ?IsIdentityManaged@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAE@Z
0x18001CE00: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x180096DD0: "__FIAsyncOperation_1_Windows__CS" ??_C@_0FK@EDNFIIDE@__FIAsyncOperation_1_Windows__CS@
0x1800944E0: "AsyncOperationCompletedHandler`1" ??_C@_1IE@LHPJFBNN@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x18007C038: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x18004CA50: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800B1130: "__cdecl CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24
0x1800A2D68: ?_TlgEvent@?M@??Stop@RMSContainerize@EfsTelemetry@@QEAAXII@Z@4U<unnamed-type-_TlgEvent>@?M@??123@QEAAXII@Z@B
0x18006F327: "__cdecl _tailMerge_feclient_dll" __tailMerge_feclient_dll
0x1800121A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::get_Status(enum Windows::Security::EnterpriseData::DataProtectionStatus * __ptr64) __ptr64" ?get_Status@DataProtectionInfo@EnterpriseData@Security@Windows@@UEAAJPEAW4DataProtectionStatus@234@@Z
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x18004CD30: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180051228: WPP_SF_Dd
0x180026700: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::Release`adjustor{24}' (void) __ptr64" ?Release@FileProtectionInfo@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x18001EEB0: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x1800B2350: api-ms-win-shcore-thread-l1-1-0_NULL_THUNK_DATA_DLB
0x1800797D0: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerInternalStaticsStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerInternalStaticsStubVtbl
0x18001C730: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18009C420: "protectedData" ??_C@_1BM@POBILJDD@?$AAp?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAD?$AAa?$AAt?$AAa?$AA?$AA@
0x180092250: "__cdecl GUID_50850b26_267e_451b_a890_ab6a370245ee" _GUID_50850b26_267e_451b_a890_ab6a370245ee
0x18007D1A8: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> >,2>::`vftable'{for `Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>'}" ??_7?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@3@@
0x180016C20: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180037AF0: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002268C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x18001F060: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18009B980: WNF_EDP_APP_UI_ENTERPRISE_CONTEXT_CHANGED
0x180026080: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::Release`adjustor{16}' (void) __ptr64" ?Release@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@WBA@EAAKXZ
0x180026560: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18007FCD8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18009BB00: "Windows.Foundation.Collections.I" ??_C@_1GK@JPAJHGDN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x180045900: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$0A@UIActivationFactory@@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@23@VNil@Details@23@V6723@V6723@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180083F00: "__cdecl _FIAsyncOperation_1_HSTRING_Rtti_Properties" __FIAsyncOperation_1_HSTRING_Rtti_Properties
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18004CDD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18004CFC0: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180038DB0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18007EEB8: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@12@@
0x180096460: "__FIAsyncOperation_1_Windows__CS" ??_C@_0FJ@PDIFLHFF@__FIAsyncOperation_1_Windows__CS@
0x1800B6F8C: "union wil_details_FeaturePropertyCache `bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)'::`2'::userStoreProbe" ?userStoreProbe@?1??IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z@4Twil_details_FeaturePropertyCache@@A
0x180025A90: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x180079C20: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18001D2C0: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180025B30: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x1800815C8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180025C90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180062458: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180077EE0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatusProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatusProxyVtbl
0x180025CD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180076B20: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStatics2ProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStatics2ProxyVtbl
0x1800922A0: "__cdecl GUID_94ea2b94_e9cc_49e0_c0ff_ee64ca8f5b90" _GUID_94ea2b94_e9cc_49e0_c0ff_ee64ca8f5b90
0x180069A6C: McGenEventWrite
0x180075BF0: "__cdecl __x_Windows_CSecurity_CDataProtection_CIUserDataStorageItemProtectionInfoStubVtbl" ___x_Windows_CSecurity_CDataProtection_CIUserDataStorageItemProtectionInfoStubVtbl
0x180004AF8: "public: static class Microsoft::WRL::Details::DefaultModule<1> & __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::GetModule(void)" ?GetModule@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@23@XZ
0x180083318: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180025B30: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x1800B6038: WPP_GLOBAL_Control
0x18008E8C8: "__cdecl _imp_NtQuerySecurityAttributesToken" __imp_NtQuerySecurityAttributesToken
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800475F0: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x180006E10: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Write(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64)const __ptr64" ?Write@UsageIndexProperty@details_abi@wil@@QEBA_NAEAPEAEPEAE@Z
0x18006F66C: "__cdecl _imp_load_EdpCheckAccessForContext" __imp_load_EdpCheckAccessForContext
0x1800081F4: "public: void __cdecl wil::details_abi::FeatureStateData::ProcessShutdown(void) __ptr64" ?ProcessShutdown@FeatureStateData@details_abi@wil@@QEAAXXZ
0x1800B6C10: "__cdecl _hmod__ext_ms_win_rdr_davhlpr_l1_1_0_dll" __hmod__ext_ms_win_rdr_davhlpr_l1_1_0_dll
0x180008DE0: "void __cdecl wil::details::WilApiImpl_UnsubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?WilApiImpl_UnsubscribeFeatureStateChangeNotification@details@wil@@YAXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x180092240: "__cdecl GUID_4ee96486_147e_4dd0_8faf_5253ed91ad0c" _GUID_4ee96486_147e_4dd0_8faf_5253ed91ad0c
0x18009D7D8: ".xap" ??_C@_19JKMDFCKM@?$AA?4?$AAx?$AAa?$AAp?$AA?$AA@
0x1800225AC: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@@@QEAA@XZ
0x1800225AC: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@@@QEAA@XZ
0x1800225AC: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::FileProtectionStatus>,struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::EnterpriseData::FileProtectionStatus> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::FileProtectionStatus>,struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::EnterpriseData::FileProtectionStatus> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@@@QEAA@XZ
0x1800225AC: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerExportResult * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::ProtectedContainerExportResult * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerExportResult * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::ProtectedContainerExportResult * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@@@QEAA@XZ
0x1800225AC: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerImportResult * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::ProtectedContainerImportResult * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerImportResult * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::ProtectedContainerImportResult * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@@@QEAA@XZ
0x1800225AC: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult>,struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult>,struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@@@QEAA@XZ
0x18007E1D0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800B6F68: "long (__cdecl* __ptr64 g_wil_details_pfnNtQueryWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?g_wil_details_pfnNtQueryWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@ZEA
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180016470: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180028100: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::ClearProcessUIPolicy(void) __ptr64" ?ClearProcessUIPolicy@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJXZ
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18007FBE8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x180091D38: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x1800B2AB8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x180012160: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::AddRef(void) __ptr64" ?AddRef@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UEAAKXZ
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x180025D30: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x1800B2C48: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1
0x180050B74: ??0?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x18001C4CC: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Storage::IStorageFolder>::Initialize<struct Windows::Storage::IStorageFolder>(struct Windows::Storage::IStorageFolder * __ptr64) __ptr64" ??$Initialize@UIStorageFolder@Storage@Windows@@@?$GitPtrSupportsAgile@UIStorageFolder@Storage@Windows@@@Internal@Windows@@QEAAJPEAUIStorageFolder@Storage@2@@Z
0x180039B60: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180041140: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800190B8: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Windows::Security::EnterpriseData::FileProtectionInfo,class Windows::Security::EnterpriseData::FileProtectionInfo,enum Windows::Security::EnterpriseData::FileProtectionStatus & __ptr64,bool & __ptr64,unsigned short * __ptr64,unsigned short * __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::FileProtectionInfo> >,enum Windows::Security::EnterpriseData::FileProtectionStatus & __ptr64,bool & __ptr64,unsigned short * __ptr64 &&,unsigned short * __ptr64)" ??$MakeAndInitialize@VFileProtectionInfo@EnterpriseData@Security@Windows@@V1234@AEAW4FileProtectionStatus@234@AEA_NPEAGPEAG@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VFileProtectionInfo@EnterpriseData@Security@Windows@@@WRL@Microsoft@@@012@AEAW4FileProtectionStatus@EnterpriseData@Security@Windows@@AEA_N$$QEAPEAG3@Z
0x180001480: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x1800256D0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180082440: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct IEDPNotificationHostBroker>::~ComPtr<struct IEDPNotificationHostBroker>(void) __ptr64" ??1?$ComPtr@UIEDPNotificationHostBroker@@@WRL@Microsoft@@QEAA@XZ
0x180015B00: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::`vector deleting destructor'(unsigned int) __ptr64" ??_EFileUnprotectOptions@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x1800925D0: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_ProtectionPolicyAuditInfo" ?RuntimeClass_Windows_Security_EnterpriseData_ProtectionPolicyAuditInfo@@3QBGB
0x180019364: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::FileProperties::IStorageItemContentProperties>::~ComPtr<struct Windows::Storage::FileProperties::IStorageItemContentProperties>(void) __ptr64" ??1?$ComPtr@UIStorageItemContentProperties@FileProperties@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18006F950: "void __cdecl std::_Xlength_error(char const * __ptr64)" ?_Xlength_error@std@@YAXPEBD@Z
0x180096410: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EJ@PMDHGDHJ@__x_Windows_CSecurity_CEnterpris@
0x180075B30: "const wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@6B@
0x180025B30: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18001A980: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18005D170: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180060D80: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>,struct Windows::Foundation::IAsyncOperation<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64> >(struct Windows::Foundation::IAsyncOperation<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`vector deleting destructor'(unsigned int) __ptr64" ??_EFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x180025F60: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::Release`adjustor{16}' (void) __ptr64" ?Release@ProtectionPolicyManager@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180083688: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@12@@
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18002EDE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::RequestAccessForAppAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,__int64,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64,struct HSTRING__ * __ptr64,enum Windows::Security::EnterpriseData::ProtectionPolicyRequestAccessBehavior,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessForAppAsync@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0_JPEAUIProtectionPolicyAuditInfo@234@0W4ProtectionPolicyRequestAccessBehavior@234@PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x1800511E4: WPP_SF_D
0x180005DB8: WPP_SF_d
0x18007BBD0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18006E590: CStdStubBuffer_IsIIDSupported
0x180088070: "__cdecl _FIAsyncOperation_1_Windows__CStorage__CStreams__CIBuffer_Rtti_Properties" __FIAsyncOperation_1_Windows__CStorage__CStreams__CIBuffer_Rtti_Properties
0x18009D950: "protectedBuffer" ??_C@_1CA@LHECOGJF@?$AAp?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAB?$AAu?$AAf?$AAf?$AAe?$AAr?$AA?$AA@
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800557B0: "long __cdecl I_GetCreateProtectorDescriptorString(void * __ptr64,bool,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?I_GetCreateProtectorDescriptorString@@YAJPEAX_NPEBGPEAPEAG@Z
0x180025C90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18006DD48: "__cdecl _report_rangecheckfailure" __report_rangecheckfailure
0x18009D400: ".efi" ??_C@_19ENGJFOPL@?$AA?4?$AAe?$AAf?$AAi?$AA?$AA@
0x18005BE60: "long __cdecl IsConsumerDataProtectionSupportedWithCacheAndOverride(int * __ptr64)" ?IsConsumerDataProtectionSupportedWithCacheAndOverride@@YAJPEAH@Z
0x1800390A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180025B10: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::Release`adjustor{24}' (void) __ptr64" ?Release@ProtectionPolicyManager@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x18001B700: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_a31e9e3b9ae850ef6aef7ee5467f15b1>@@@Internal@Windows@@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x1800B7360: "__cdecl pRawDllMain" _pRawDllMain
0x18009C4A0: "__cdecl GUID_c8ef3f16_dd70_5e88_9323_85ddddcd2ca5" _GUID_c8ef3f16_dd70_5e88_9323_85ddddcd2ca5
0x1800920E8: "__cdecl GUID_cdb780d1_e7bb_4d1a_9339_34dc41149f9b" _GUID_cdb780d1_e7bb_4d1a_9339_34dc41149f9b
0x18000D950: "public: virtual long __cdecl Microsoft::WRL::FtmBase::GetMarshalSizeMax(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?GetMarshalSizeMax@FtmBase@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAXK1KPEAK@Z
0x180004A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800BE238: "__cdecl _imp_PolicyManager_GetPolicyString" __imp_PolicyManager_GetPolicyString
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,enum wil::RegistryChangeKind,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@XW4RegistryChangeKind@wil@@U_Nil@wistd@@U34@U34@U34@U34@U34@@wistd@@UEAAPEAXI@Z
0x180093380: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfo
0x18003D8DC: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Storage::Streams::IInputStream>::Initialize<struct Windows::Storage::Streams::IInputStream>(struct Windows::Storage::Streams::IInputStream * __ptr64) __ptr64" ??$Initialize@UIInputStream@Streams@Storage@Windows@@@?$GitPtrSupportsAgile@UIInputStream@Streams@Storage@Windows@@@Internal@Windows@@QEAAJPEAUIInputStream@Streams@Storage@2@@Z
0x18008E758: "__cdecl _imp_??1type_info@@UEAA@XZ" __imp_??1type_info@@UEAA@XZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct IAsyncInfo>::~ComPtr<struct IAsyncInfo>(void) __ptr64" ??1?$ComPtr@UIAsyncInfo@@@WRL@Microsoft@@QEAA@XZ
0x18004CC10: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x18006EB0D: "__cdecl _imp_load_SHTaskPoolQueueTask" __imp_load_SHTaskPoolQueueTask
0x18004D080: "private: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCFileRevocationManager@EnterpriseData@Security@Windows@@EEAAPEAXI@Z
0x1800181A0: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Tidy(bool,unsigned __int64) __ptr64" ?_Tidy@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAX_N_K@Z
0x180025E80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::Release`adjustor{32}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x180083980: "const Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::`vftable'{for `IWeakReferenceSource'}" ??_7?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@6BIWeakReferenceSource@@@
0x180004A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180038DB0: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18000E810: ??_E?$_Ref_count@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@std@@UEAAPEAXI@Z
0x180025CD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18009D970: ".." ??_C@_15DDHGOCBH@?$AA?4?$AA?4?$AA?$AA@
0x1800785A8: "__cdecl __FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedAccessSuspendingEventArgsProxyVtbl" ___FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedAccessSuspendingEventArgsProxyVtbl
0x18004AC98: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180091420: "invalid argument" ??_C@_0BB@FCMFBGOM@invalid?5argument?$AA@
0x18005C428: "void __cdecl LogPerfTelemetry(enum ScenarioName,union _LARGE_INTEGER const & __ptr64,union _LARGE_INTEGER const & __ptr64,union _LARGE_INTEGER & __ptr64,union _LARGE_INTEGER & __ptr64,union _LARGE_INTEGER & __ptr64,int & __ptr64,class Microsoft::WRL::Wrappers::SRWLock & __ptr64)" ?LogPerfTelemetry@@YAXW4ScenarioName@@AEBT_LARGE_INTEGER@@1AEAT2@22AEAHAEAVSRWLock@Wrappers@WRL@Microsoft@@@Z
0x18007B718: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFile * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFile * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180021FB0: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180015A00: "public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ThreadNetworkContext@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800109A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180019290: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18003C190: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180016470: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x180078CF0: "__cdecl __x_Windows_CSecurity_CDataProtection_CIUserDataStorageItemProtectionInfoProxyVtbl" ___x_Windows_CSecurity_CDataProtection_CIUserDataStorageItemProtectionInfoProxyVtbl
0x1800266F0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@FileProtectionManager@EnterpriseData@Security@Windows@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180025BA0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180077A60: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStatics2StubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStatics2StubVtbl
0x180025B30: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18004B520: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18006EA5E: "__cdecl _imp_load_EfsPlatform_IsCallerAutomaticallyDelegated" __imp_load_EfsPlatform_IsCallerAutomaticallyDelegated
0x18001A3D0: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18006E520: HSTRING_UserMarshal64
0x18006E390: ObjectStublessClient18
0x18009B810: "__cdecl GUID_00000038_0000_0000_c000_000000000046" _GUID_00000038_0000_0000_c000_000000000046
0x18009CC28: "__cdecl GUID_3bee8834_b9a7_5a80_a746_5ef097227878" _GUID_3bee8834_b9a7_5a80_a746_5ef097227878
0x180051750: "public: virtual long __cdecl Windows::Internal::AsyncWindowOperation::CWindowData::GetWindow(struct HWND__ * __ptr64 * __ptr64) __ptr64" ?GetWindow@CWindowData@AsyncWindowOperation@Internal@Windows@@UEAAJPEAPEAUHWND__@@@Z
0x18008E0D0: "__cdecl _imp_GetDriveTypeW" __imp_GetDriveTypeW
0x18000EE30: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GTraceLoggingProvider@wil@@MEAAPEAXI@Z
0x180076AB0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatusStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatusStubVtbl
0x180081A20: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x180005994: "long __cdecl wil::details::ReportFailure_NtStatus(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_NtStatus@details@wil@@YAJPEAXIPEBD110W4FailureType@2@J@Z
0x1800362B0: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::`vector deleting destructor'(unsigned int) __ptr64" ??_EProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x1800405F0: ??0?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x180025A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180002790: "unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)" ?RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z
0x180097410: "__x_Windows_CSecurity_CEnterpris" ??_C@_0DN@ONPCGOMJ@__x_Windows_CSecurity_CEnterpris@
0x18009D1D8: "Program Files (x86)\" ??_C@_1CK@CJIHLBKO@?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AA?5?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?5?$AA?$CI?$AAx?$AA8?$AA6?$AA?$CJ?$AA?2?$AA?$AA@
0x18001B620: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_37b1879213b18fbb9b9d8e82fbb2db8c>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x18008E748: "__cdecl _imp___dllonexit" __imp___dllonexit
0x180077E10: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatusStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatusStubVtbl
0x180030220: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18007F3F0: "const Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>'}" ??_7?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18009E510: "__cdecl _real@3f800000" __real@3f800000
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18001C780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000BFEC: ?zInternalStart@?$_TlgActivityBase@V?$TraceLoggingThreadActivity@$1?g_hEfsWrtTraceLoggingProvider@@3QEBU_TlgProvider_t@@EB$0CAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsHProvider@@@@$0CAAAAAAAAAAA@$04@@QEAAXXZ
0x1800381E8: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18004A160: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007A0F8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180002110: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::AddRef(void) __ptr64" ?AddRef@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@UEAAKXZ
0x180095410: "Windows.Security.EnterpriseData." ??_C@_1KG@PNJMMLIF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18007B7E8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800938D0: "AsyncOperationCompletedHandler`1" ??_C@_1MC@IDFOFDHD@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x180093FD0: "AsyncOperationCompletedHandler`1" ??_C@_1FC@GGAAHNHH@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x180003A18: "private: static long __cdecl wil::details_abi::SemaphoreValue::GetValueFromSemaphore(void * __ptr64,long * __ptr64)" ?GetValueFromSemaphore@SemaphoreValue@details_abi@wil@@CAJPEAXPEAJ@Z
0x18008E408: "__cdecl _imp_CreateMutexW" __imp_CreateMutexW
0x18009B790: "__cdecl GUID_c1d3d1a2_ae17_5a5f_b5a2_bdcc8844889a" _GUID_c1d3d1a2_ae17_5a5f_b5a2_bdcc8844889a
0x180080E78: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x1800828B0: "const Windows::Security::EnterpriseData::CFileRevocationManager::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics> >'}" ??_7CFileRevocationManager@EnterpriseData@Security@Windows@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@Details@23@@Details@WRL@Microsoft@@@
0x18008DF60: "__cdecl _imp_RoGetAgileReference" __imp_RoGetAgileReference
0x180046530: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180026500: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800305A0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180061170: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18001C5F0: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>,struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::IStorageItem * __ptr64> >(struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::IStorageItem * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAUIStorageItem@Storage@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x18001DA80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18006DFF5: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x18007A118: "const Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>::`vftable'" ??_7?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@6B@
0x180062890: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x18006F6EA: "__cdecl _imp_load_EdpRequestAccessForContext" __imp_load_EdpRequestAccessForContext
0x1800043F8: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Storage::Streams::IBuffer> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18006F8F0: "public: virtual void * __ptr64 __cdecl std::logic_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Elogic_error@std@@UEAAPEAXI@Z
0x18008AF90: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CIProtectedContainerImportResult
0x18001C780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800819B8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x180084770: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfo_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfo_Rtti_Properties
0x18002B2B0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessToFilesForProcessForWindowAsync(struct HWND__ * __ptr64,struct IUnknown * __ptr64,unsigned int,struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?RequestAccessToFilesForProcessForWindowAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHWND__@@PEAUIUnknown@@I1AEBU_GUID@@PEAPEAX@Z
0x1800164E0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,2>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$01@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180028950: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::remove_ProtectedContentRevoked(struct EventRegistrationToken) __ptr64" ?remove_ProtectedContentRevoked@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJUEventRegistrationToken@@@Z
0x18007AD18: "const Windows::Security::EnterpriseData::FileProtectionInfo::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7FileProtectionInfo@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIFileProtectionInfo2@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180016470: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800B2D4C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-appmodel-runtime-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-appmodel-runtime-l1-1-0
0x1800845F8: WinrtTypeSerializationInfo___x_Windows_CSecurity_CDataProtection_CIUserDataBufferUnprotectResult
0x180020F50: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800690AC: ParseConsumerIdentityString
0x180022760: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x18001ECC0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180023CBC: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Internal::INilDelegate>::Initialize<struct Windows::Internal::INilDelegate>(struct Windows::Internal::INilDelegate * __ptr64) __ptr64" ??$Initialize@UINilDelegate@Internal@Windows@@@?$GitPtrSupportsAgile@UINilDelegate@Internal@Windows@@@Internal@Windows@@QEAAJPEAUINilDelegate@12@@Z
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_ef404db43a2bcaa43a5921a7a01c0523>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x18001FD80: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::DataProtection::UserDataBufferUnprotectResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::DataProtection::UserDataBufferUnprotectResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180039070: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetIids`adjustor{80}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WFA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800259B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x18008E4F8: "__cdecl _imp_EncodePointer" __imp_EncodePointer
0x180092D00: "__cdecl GUID_5b6680f6_e87f_40a1_b19d_a6187a0c662f" _GUID_5b6680f6_e87f_40a1_b19d_a6187a0c662f
0x18002F3E4: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate>::~ComPtr<class Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate>(void) __ptr64" ??1?$ComPtr@VProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180009F20: ProtectFileToIdentity
0x180076EC0: "__cdecl __FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedAccessSuspendingEventArgsStubVtbl" ___FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedAccessSuspendingEventArgsStubVtbl
0x1800263C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18007FBA8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x1800922B0: "__cdecl GUID_977780e8_6dce_4fae_af85_782ac2cf4572" _GUID_977780e8_6dce_4fae_af85_782ac2cf4572
0x180080B30: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180075010: "const type_info::`vftable'" ??_7type_info@@6B@
0x18005148C: EdpIsExcludedFromAutomaticEncryption
0x18009B9A8: "__cdecl GUID_0aacf7a4_5e1d_49df_8034_fb6a68bc5ed1" _GUID_0aacf7a4_5e1d_49df_8034_fb6a68bc5ed1
0x18008A968: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResult_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResult_Rtti
0x180026510: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800340C0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800BE110: "__cdecl _imp_GetStateFolder" __imp_GetStateFolder
0x180081030: "const Windows::Security::DataProtection::UserDataProtectionManager::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7UserDataProtectionManager@DataProtection@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18008E8E8: "__cdecl _imp_RtlCompareUnicodeString" __imp_RtlCompareUnicodeString
0x1800B2A54: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180016470: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180026490: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013290: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180046430: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_4f8250ad535106971c534583ce8ad7ba>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@UIBuffer@Streams@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x18001D3B4: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x1800B72E8: "public: static class std::locale::id std::numpunct<unsigned short>::id" ?id@?$numpunct@G@std@@2V0locale@2@A
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::EnterpriseData::FileProtectionStatus,1> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180099FF0: "IProtectionPolicyManagerInterop2" ??_C@_0CB@JFAEFCIK@IProtectionPolicyManagerInterop2@
0x18001DC20: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18006F708: "__cdecl _tailMerge_shcore_dll" __tailMerge_shcore_dll
0x18000F500: "protected: virtual bool __cdecl EfsTelemetry::RMSDecontainerize::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@RMSDecontainerize@EfsTelemetry@@MEAA_NJ@Z
0x1800B6FA0: "void (__cdecl* __ptr64 g_wil_details_recordFeatureUsage)(unsigned int,enum wil_details_ServiceReportingKind,unsigned int,union wil_details_FeaturePropertyCache * __ptr64,struct wil_details_RecordUsageResult * __ptr64)" ?g_wil_details_recordFeatureUsage@@3P6AXIW4wil_details_ServiceReportingKind@@IPEATwil_details_FeaturePropertyCache@@PEAUwil_details_RecordUsageResult@@@ZEA
0x180092C58: "__cdecl GUID_08f327ff_85d5_48b9_aee9_28511e339f9f" _GUID_08f327ff_85d5_48b9_aee9_28511e339f9f
0x1800955A0: "Windows.Security.EnterpriseData." ??_C@_1JG@ILEONKGC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18007CC38: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > > >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@Details@23@@Details@12@@
0x18001D470: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18008E3E0: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x18007D3B8: "const Microsoft::WRL::RuntimeClass<class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18007C7F8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@
0x1800B6C50: "__cdecl _hmod__twinapi_appcore_dll" __hmod__twinapi_appcore_dll
0x1800BE360: "__cdecl _imp_NCryptCloseProtectionDescriptor" __imp_NCryptCloseProtectionDescriptor
0x180022610: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18006DA80: "__cdecl _security_check_cookie" __security_check_cookie
0x180026700: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::Release`adjustor{24}' (void) __ptr64" ?Release@ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x180095110: "Windows.Security.EnterpriseData." ??_C@_1IG@FHHDIDJA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18006ECA0: HWND_UserUnmarshal
0x18009B418: "onecoreuap\ds\security\efs\winrt" ??_C@_0DP@FFADDPHA@onecoreuap?2ds?2security?2efs?2winrt@
0x18002CBD0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800911C0: "__cdecl _sz_ext_ms_win_rdr_davhlpr_l1_1_0_dll" __sz_ext_ms_win_rdr_davhlpr_l1_1_0_dll
0x1800266D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18008EAA0: "__cdecl _xc_z" __xc_z
0x1800920C8: "__cdecl GUID_7d1312f1_3b0d_4dd8_a1f8_1ec53822e2f3" _GUID_7d1312f1_3b0d_4dd8_a1f8_1ec53822e2f3
0x18007FFF8: "const Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `IWeakReferenceSource'}" ??_7?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@6BIWeakReferenceSource@@@
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x1800397C0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetIids`adjustor{64}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WEA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18004F5D0: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000241C: "public: bool __cdecl wil::details::shared_buffer::create(void const * __ptr64,unsigned __int64) __ptr64" ?create@shared_buffer@details@wil@@QEAA_NPEBX_K@Z
0x180036430: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180030C94: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x1800B2C98: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x1800B71E0: "struct _RTL_SRWLOCK g_MicrosoftTelemetryAssertLock" ?g_MicrosoftTelemetryAssertLock@@3U_RTL_SRWLOCK@@A
0x18000367C: "long __cdecl wil::details::ReportFailure_GetLastErrorHr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastErrorHr@details@wil@@YAJPEAXIPEBD110W4FailureType@2@@Z
0x18008E280: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180091F28: "std::exception: %hs" ??_C@_1CI@KEGLKJIE@?$AAs?$AAt?$AAd?$AA?3?$AA?3?$AAe?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x180043E70: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::TryGetForUser(struct Windows::System::IUser * __ptr64,struct Windows::Security::DataProtection::IUserDataProtectionManager * __ptr64 * __ptr64) __ptr64" ?TryGetForUser@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@UEAAJPEAUIUser@System@4@PEAPEAUIUserDataProtectionManager@234@@Z
0x18001DB00: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000D324: ??$make_wnf_subscription_state@Uempty_wnf_state@details@wil@@@details@wil@@YAJAEBU_WNF_STATE_NAME@@$$QEAV?$function@$$A6AXXZ@wistd@@KPEAPEAU?$wnf_subscription_state@Uempty_wnf_state@details@wil@@@01@@Z
0x180080BE8: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@234@@Details@12@@
0x18001EDA0: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x1800799D8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180005B9C: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?FreeProcessHeap@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18008E188: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x18006E6BD: "__cdecl _imp_load_NCryptProtectSecret" __imp_load_NCryptProtectSecret
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@W7EAAKXZ
0x1800970F0: "__FIAsyncOperationCompletedHandl" ??_C@_0GI@DOAMMDNC@__FIAsyncOperationCompletedHandl@
0x180025E90: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@ThreadNetworkContext@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180077430: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyAuditInfoFactoryStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyAuditInfoFactoryStubVtbl
0x180002090: "public: static enum TrustLevel __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::InternalGetTrustLevelStatic(void)" ?InternalGetTrustLevelStatic@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@SA?AW4TrustLevel@@XZ
0x1800259B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x180065378: GetPointersOfAttributesValues
0x18001CE00: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@@Z
0x1800400CC: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180040F90: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@DataProtectionManager@EnterpriseData@Security@Windows@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003BF60: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18007A5B8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct IInspectable>::~ComPtr<struct IInspectable>(void) __ptr64" ??1?$ComPtr@UIInspectable@@@WRL@Microsoft@@QEAA@XZ
0x18009ABD0: "internal\sdk\inc\wil\result.h" ??_C@_0BO@OINFHOLH@internal?2sdk?2inc?2wil?2result?4h?$AA@
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180034514: ?DoAsyncInvoke@?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@AEAAJ$$QEAV?$function@$$A6AJPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Z@wistd@@@Z
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_fb4ec70796ee56b4b4c384c3e38b383e>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XAEBU_EDP_DPL_WNF_KEYS_STATE_DATA@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@@details@2@XAEBU_EDP_DPL_WNF_KEYS_STATE_DATA@@U_Nil@2@U62@U62@U62@U62@U62@@wistd@@UEAAPEAXI@Z
0x180026510: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18008DF08: "__cdecl _imp_CoGetInterfaceAndReleaseStream" __imp_CoGetInterfaceAndReleaseStream
0x1800109A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180036430: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18008DEF0: "__cdecl _imp_CoDecrementMTAUsage" __imp_CoDecrementMTAUsage
0x18008E448: "__cdecl _imp_InitOnceExecuteOnce" __imp_InitOnceExecuteOnce
0x180064D2C: SrpGetEnterpriseContextToken
0x18008D6E8: "__cdecl efswrtinternal_ProxyVtblList" _efswrtinternal_ProxyVtblList
0x180050EE0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18004CE80: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E8B0: "__cdecl _imp_NtDuplicateToken" __imp_NtDuplicateToken
0x180038FF0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetIids`adjustor{48}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WDA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180025D30: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180085B78: "__cdecl _x_Windows_CFoundation_CAsyncOperationCompletedHandler_Rtti" __x_Windows_CFoundation_CAsyncOperationCompletedHandler_Rtti
0x1800B11E8: "__cdecl TI3?AVout_of_range@std@@" _TI3?AVout_of_range@std@@
0x18009D708: ".sst" ??_C@_19GNFHKDN@?$AA?4?$AAs?$AAs?$AAt?$AA?$AA@
0x180036490: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> >,2>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x180019D30: ?_Destroy@?$_Ref_count_obj@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@std@@EEAAXXZ
0x18001BA10: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_ab66efff9d0303776c254be519ce1c58>@@@Internal@Windows@@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x18007DF28: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `IWeakReferenceSource'}" ??_7?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6BIWeakReferenceSource@@@
0x180025310: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180092450: "__cdecl GUID_425ab7e4_feb7_44fc_b3bb_c3c4d7ecbebb" _GUID_425ab7e4_feb7_44fc_b3bb_c3c4d7ecbebb
0x18005E110: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::RemoveAtEnd(void) __ptr64" ?RemoveAtEnd@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJXZ
0x18009D7C8: ".wim" ??_C@_19NMDENCP@?$AA?4?$AAw?$AAi?$AAm?$AA?$AA@
0x1800B65E9: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem
0x1800819D8: "const Microsoft::WRL::RuntimeClass<class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180039880: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::Release`adjustor{8}' (void) __ptr64" ?Release@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180036320: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::`vector deleting destructor'(unsigned int) __ptr64" ??_EProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x1800264D0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180050F40: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18007FFD8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180041EF0: "public: static void __cdecl Windows::Security::DataProtection::UserDataProtectionManager::GetFileProtectionInfoForConsumerHelper(struct Windows::Storage::IStorageItem * __ptr64,unsigned short const * __ptr64,struct Windows::System::IUser * __ptr64,bool * __ptr64,unsigned long * __ptr64,bool * __ptr64)" ?GetFileProtectionInfoForConsumerHelper@UserDataProtectionManager@DataProtection@Security@Windows@@SAXPEAUIStorageItem@Storage@4@PEBGPEAUIUser@System@4@PEA_NPEAK3@Z
0x18009BB70: "Windows.Foundation.Collections.I" ??_C@_1GC@FECIJBKM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x18009BA90: "Windows.Foundation.Collections.I" ??_C@_1GG@JOMFFCAI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180064134: "public: struct std::_List_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> * __ptr64 __cdecl std::_List_alloc<0,struct std::_List_base_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >::_Buynode0(struct std::_List_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> * __ptr64,struct std::_List_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> * __ptr64) __ptr64" ?_Buynode0@?$_List_alloc@$0A@U?$_List_base_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@@std@@QEAAPEAU?$_List_node@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAX@2@PEAU32@0@Z
0x180022D80: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18007EEF8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180080180: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Storage::Streams::IBuffer> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x180041030: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::MarshalInterface`adjustor{8}' (struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?MarshalInterface@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAJPEAUIStream@@AEBU_GUID@@PEAXK2K@Z
0x180080080: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@12@@
0x18003E6F0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIDataProtectionInfo@EnterpriseData@Security@3@@Z
0x180021A50: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIFileProtectionInfo@EnterpriseData@Security@3@@Z
0x18001FCB0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIProtectedContainerExportResult@EnterpriseData@Security@3@@Z
0x18001EDE0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIProtectedContainerImportResult@EnterpriseData@Security@3@@Z
0x18000DE8C: "void __cdecl wil::details::in1diag3::_FailFast_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?_FailFast_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x1800B18B8: ext-ms-win-fveapi-query-l1-1-0_NULL_THUNK_DATA_DLN
0x18000DB38: "class Microsoft::WRL::Details::WeakReferenceImpl * __ptr64 __cdecl Microsoft::WRL::Details::CreateWeakReference(struct IUnknown * __ptr64)" ?CreateWeakReference@Details@WRL@Microsoft@@YAPEAVWeakReferenceImpl@123@PEAUIUnknown@@@Z
0x180075AC0: "struct Microsoft::WRL::Details::CreatorMap const Windows::Security::EnterpriseData::__object_CFileRevocationManager" ?__object_CFileRevocationManager@EnterpriseData@Security@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x180062CD0: "void __cdecl wil::details::in1diag3::_Throw_Win32(void * __ptr64,unsigned int,char const * __ptr64,unsigned long)" ?_Throw_Win32@in1diag3@details@wil@@YAXPEAXIPEBDK@Z
0x180093E90: "AsyncOperationCompletedHandler`1" ??_C@_1KK@PIKJKCFO@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@JPEAU?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@UEAAPEAXI@Z
0x180049B80: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18009B310: "RequireProtectionUnderLockConfig" ??_C@_1EC@FPBFPJBH@?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAU?$AAn?$AAd?$AAe?$AAr?$AAL?$AAo?$AAc?$AAk?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg@
0x180087D80: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatus_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatus_Rtti
0x18008E488: "__cdecl _imp_WaitForThreadpoolWorkCallbacks" __imp_WaitForThreadpoolWorkCallbacks
0x180018B28: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Copy(unsigned __int64,unsigned __int64) __ptr64" ?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAX_K0@Z
0x18001CE00: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@@Z
0x180091A88: "no protocol option" ??_C@_0BD@EAMBFIDF@no?5protocol?5option?$AA@
0x18004CE00: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180064BE0: SrpCreateEnterpriseContext
0x18007F258: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x180023980: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800BE258: ext-ms-win-fveapi-query-l1-1-0_NULL_THUNK_DATA_DLA
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002FEA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180001408: "__cdecl TlgCreateWsz" _TlgCreateWsz
0x1800B23E8: ext-ms-win-fveapi-query-l1-1-0_NULL_THUNK_DATA_DLB
0x180050FD0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CFileRevocationManager@EnterpriseData@Security@Windows@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180034FA8: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::InsertAtInternal(unsigned int,struct HSTRING__ * __ptr64,bool) __ptr64" ?InsertAtInternal@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@AEAAJIPEAUHSTRING__@@_N@Z
0x1800BE118: "__cdecl _imp_OpenStateExplicit" __imp_OpenStateExplicit
0x1800A2EBA: ?_TlgEvent@?3??ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x1800BE168: "__cdecl _imp_IsWindow" __imp_IsWindow
0x180026500: "[thunk]:public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$EventInvocationContext@$00@details@wil@@W7EAAKXZ
0x1800262E0: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x180039770: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800972D0: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EF@FODPBBEE@__x_Windows_CSecurity_CEnterpris@
0x1800390D0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180026540: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180025D80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18007A118: "const Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>::`vftable'" ??_7?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@6B@
0x18001EA20: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x180040964: ??0?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x18000AEA0: GetEnterpriseActionForCopy
0x18008E588: "__cdecl _imp_WindowsIsStringEmpty" __imp_WindowsIsStringEmpty
0x18001B7C0: ??_E?$COperationLambda3@V?$CCallAsyncLambda@V<lambda_1e04a5d40c46a3eaeda017215883fc06>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@UIStorageItem@Storage@3@U563@UIStorageFolder@63@@Internal@Windows@@UEAAPEAXI@Z
0x18006FACC: "__cdecl CxxThrowException" _CxxThrowException
0x180001BE0: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetFirstEntryPointer(void)const __ptr64" ?GetFirstEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x180025D80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18008E710: "__cdecl _imp_?terminate@@YAXXZ" __imp_?terminate@@YAXXZ
0x180018F58: ??$Set@$$T@HString@Wrappers@WRL@Microsoft@@QEAAJAEB$$TUDummy@Details@23@@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationWithProgress<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int> >::~ComPtr<struct Windows::Foundation::IAsyncOperationWithProgress<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationWithProgress@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180021B00: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x1800808A8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18007FEE8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180010700: "public: virtual void * __ptr64 __cdecl std::_Generic_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Generic_error_category@std@@UEAAPEAXI@Z
0x180091BD0: "read only file system" ??_C@_0BG@EICBIHDP@read?5only?5file?5system?$AA@
0x1800B6F60: "void (__cdecl* __ptr64 g_wil_details_internalSubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?g_wil_details_internalSubscribeFeatureStateChangeNotification@@3P6AXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@ZEA
0x18004CA00: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800A5706: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x1800088C4: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU__WIL__WNF_USER_SUBSCRIPTION@@P6AXPEAU1@@Z$1?UnsubscribeWilWnf@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18001DA80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180020080: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18006E979: "__cdecl _imp_load_GetWindowThreadProcessId" __imp_load_GetWindowThreadProcessId
0x180025D80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18001DB40: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18007EAC8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIProtectionPolicyManager2@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@12@@
0x18002E320: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::add_ProtectedAccessResumed(struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_ProtectedAccessResumed@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAU?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x18008DF38: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x18009DDE8: "\??\AppidEDPPlugin" ??_C@_1CG@IGCLJDMG@?$AA?2?$AA?$DP?$AA?$DP?$AA?2?$AAA?$AAp?$AAp?$AAi?$AAd?$AAE?$AAD?$AAP?$AAP?$AAl?$AAu?$AAg?$AAi?$AAn?$AA?$AA@
0x18005E9D0: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Foundation::IAsyncAction>(struct Windows::Foundation::IAsyncAction * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFTMEventDelegate@?1???$WaitForCompletion@UIAsyncActionCompletedHandler@Foundation@Windows@@UIAsyncAction@23@@@YAJPEAUIAsyncAction@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x180022760: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x180002110: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAKXZ
0x18008E460: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18007A300: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18007A7F8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180039AF0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180026070: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180023980: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800BE240: "__cdecl _imp_PolicyManager_GetPolicyInt" __imp_PolicyManager_GetPolicyInt
0x18005F5C0: "long __cdecl _AllocStringWorker<class CTCoAllocPolicy>(void * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned __int64,unsigned __int64,unsigned short * __ptr64 * __ptr64)" ??$_AllocStringWorker@VCTCoAllocPolicy@@@@YAJPEAXKPEBG_K2PEAPEAG@Z
0x180032828: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs,class Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::AgileVector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,0> > & __ptr64,struct Windows::Foundation::DateTime & __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs> >,class Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::AgileVector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,0> > & __ptr64,struct Windows::Foundation::DateTime & __ptr64)" ??$MakeAndInitialize@VProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@V1234@AEAV?$ComPtr@V?$AgileVector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@$0A@@Internal@Collections@Foundation@Windows@@@WRL@Microsoft@@AEAUDateTime@Foundation@4@@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@WRL@Microsoft@@@012@AEAV?$ComPtr@V?$AgileVector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@$0A@@Internal@Collections@Foundation@Windows@@@12@AEAUDateTime@Foundation@Windows@@@Z
0x18001B700: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_7fe0c1ea5d9b5d1fc477cc018f86e20f>@@@Internal@Windows@@V?$CBasicResult@E$0A@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x18001432C: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?EdpFree@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x1800471B0: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18006F10E: "__cdecl _imp_load_NetworkIsolationGetEnterpriseId" __imp_load_NetworkIsolationGetEnterpriseId
0x18005D6D8: "long __cdecl Microsoft::WRL::AsWeak<struct IAsyncInfo>(struct IAsyncInfo * __ptr64,class Microsoft::WRL::WeakRef * __ptr64)" ??$AsWeak@UIAsyncInfo@@@WRL@Microsoft@@YAJPEAUIAsyncInfo@@PEAVWeakRef@01@@Z
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IFileProtectionInfo> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18007E1F0: "const Windows::Security::EnterpriseData::ProtectionPolicyManager::`vftable'{for `Windows::Security::EnterpriseData::IProtectionPolicyManager'}" ??_7ProtectionPolicyManager@EnterpriseData@Security@Windows@@6BIProtectionPolicyManager@123@@
0x18007CD70: "const Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::`vftable'{for `Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs'}" ??_7ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@6BIProtectedAccessResumedEventArgs@123@@
0x180025F30: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18006F6FC: "__cdecl _imp_load_CreateRandomAccessStreamOnFileWithOptions" __imp_load_CreateRandomAccessStreamOnFileWithOptions
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x1800868B8: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResult_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResult_Rtti_Properties
0x180016BB0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800B63A0: "__vectorcall ??_R0?AVbad_alloc@std@" ??_R0?AVbad_alloc@std@@@8
0x180093320: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResult
0x18004CA80: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x180002810: "unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)" ?RtlDllShutdownInProgress@details@wil@@YAEXZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::Collections::IPropertySet>::~ComPtr<struct Windows::Foundation::Collections::IPropertySet>(void) __ptr64" ??1?$ComPtr@UIPropertySet@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180015A00: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18001DA80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180062C90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800262F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180039290: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180022760: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x180026630: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x180027A40: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::put_ShowEnterpriseIndicator(unsigned char) __ptr64" ?put_ShowEnterpriseIndicator@ProtectionPolicyManager@EnterpriseData@Security@Windows@@UEAAJE@Z
0x18001DF80: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800677C8: MdmGetIsProtectionUnderLockRequired
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180079EB0: "const std::_Generic_error_category::`vftable'" ??_7_Generic_error_category@std@@6B@
0x18009B840: "__cdecl GUID_db39fd14_a012_4a52_840c_3ce091285d5b" _GUID_db39fd14_a012_4a52_840c_3ce091285d5b
0x180021690: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x180024B6C: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@_N@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180040850: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18008E150: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x18009D5D0: ".partial" ??_C@_1BC@FIBEFCBA@?$AA?4?$AAp?$AAa?$AAr?$AAt?$AAi?$AAa?$AAl?$AA?$AA@
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult,1> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180026500: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800B6CB8: "bool wil::g_fBreakOnFailure" ?g_fBreakOnFailure@wil@@3_NA
0x180076730: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStatics3ProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStatics3ProxyVtbl
0x18001CF40: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18001A980: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180037DF0: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180017D00: "public: __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::~basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >(void) __ptr64" ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA@XZ
0x180025C90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180025450: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180035510: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::MoveNext(unsigned char * __ptr64) __ptr64" ?MoveNext@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAE@Z
0x18009BCE8: "internal\sdk\inc\wil\wrlevent.h" ??_C@_0CA@HBDBCOFM@internal?2sdk?2inc?2wil?2wrlevent?4h?$AA@
0x18003CC70: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18003F690: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x18008E050: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x180005A80: "void __cdecl wil::details::in1diag3::_Log_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?_Log_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x180039F40: "public: virtual long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002EEA0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::EvaluateRequestAccessToFilesAction(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64 * __ptr64,struct HSTRING__ * __ptr64 * __ptr64,enum Windows::Security::EnterpriseData::RequestAccessToFilesAction * __ptr64) __ptr64" ?EvaluateRequestAccessToFilesAction@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAPEAU5@1PEAW4RequestAccessToFilesAction@234@@Z
0x18002BFE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::IsFileProtectionRequiredForNewFileAsync(struct Windows::Storage::IStorageFolder * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<bool> * __ptr64 * __ptr64) __ptr64" ?IsFileProtectionRequiredForNewFileAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageFolder@Storage@4@PEAUHSTRING__@@1PEAPEAU?$IAsyncOperation@_N@Foundation@4@@Z
0x18008DF48: "__cdecl _imp_CoWaitForMultipleHandles" __imp_CoWaitForMultipleHandles
0x180008320: "public: __cdecl wil::details_abi::UsageIndexes::~UsageIndexes(void) __ptr64" ??1UsageIndexes@details_abi@wil@@QEAA@XZ
0x180096D30: "__FIAsyncOperation_1_Windows__CS" ??_C@_0EO@IJPBFEFA@__FIAsyncOperation_1_Windows__CS@
0x180055434: "long __cdecl I_ResolveIdentityInfoForProtection(void * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned long,bool,unsigned short const * __ptr64,struct _DPM_PROTECTION_IDENTITY_INFO * __ptr64,bool * __ptr64)" ?I_ResolveIdentityInfoForProtection@@YAJPEAXPEBGKK_N1PEAU_DPM_PROTECTION_IDENTITY_INFO@@PEA_N@Z
0x18008E598: "__cdecl _imp_HSTRING_UserUnmarshal64" __imp_HSTRING_UserUnmarshal64
0x18007DCD0: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@4@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180079A58: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x1800225AC: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@@@QEAA@XZ
0x180049C20: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180036240: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x18006F4B4: "__cdecl _imp_load_EdpContainerizeFile" __imp_load_EdpContainerizeFile
0x180093330: IID___x_Windows_CSecurity_CDataProtection_CIUserDataAvailabilityStateChangedEventArgs
0x1800265A0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180016470: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,2>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$01@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x18008E140: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x1800392D0: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@WCI@EAAJPEAW4TrustLevel@@@Z
0x18009D738: ".vhd" ??_C@_19HHDNNBJO@?$AA?4?$AAv?$AAh?$AAd?$AA?$AA@
0x180080330: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180062AE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18003B600: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::GetProtectionInfoAsync(struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?GetProtectionInfoAsync@DataProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIBuffer@Streams@Storage@4@PEAPEAU?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x180025D80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18006FDC0: "__cdecl _chkstk" __chkstk
0x18001DA80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800341B0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180091C38: "stream timeout" ??_C@_0P@DIIFGFCG@stream?5timeout?$AA@
0x18000E810: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<class Handle>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Ref_count_obj@VHandle@@@std@@UEAAPEAXI@Z
0x180099BD0: RttiTypeName_Windows_Foundation_AsyncOperationCompletedHandler
0x180018A04: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Copy(unsigned __int64,unsigned __int64) __ptr64" ?_Copy@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAX_K0@Z
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180025B30: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180061130: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007A6F8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@234@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIFileProtectionInfo2@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@12@@
0x18000C4D8: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x180012160: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800261B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800392D0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@WCI@EAAJPEAW4TrustLevel@@@Z
0x1800B1580: "__cdecl _DELAY_IMPORT_DESCRIPTOR_FeClient_dll" __DELAY_IMPORT_DESCRIPTOR_FeClient_dll
0x1800443F0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IFileProtectionInfo> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x180079A58: "const Microsoft::WRL::FtmBase::`vftable'" ??_7FtmBase@WRL@Microsoft@@6B@
0x180025C90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x1800798B8: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180038DB0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18008E0B8: "__cdecl _imp_FindNextFileW" __imp_FindNextFileW
0x1800B23C0: ext-ms-win-session-usertoken-l1-1-0_NULL_THUNK_DATA_DLB
0x180039230: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180038D50: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::GetTrustLevel`adjustor{56}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@WDI@EAAJPEAW4TrustLevel@@@Z
0x1800B70D0: "struct Microsoft::WRL::Details::FactoryCache Windows::Security::DataProtection::__objectFactory__UserDataProtectionManagerInternalStatics" ?__objectFactory__UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x18007DFF0: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@23@@Details@12@@
0x180007DCC: "public: __cdecl wil::details_abi::UsageIndexes::UsageIndexes(void) __ptr64" ??0UsageIndexes@details_abi@wil@@QEAA@XZ
0x180040F40: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::DisconnectObject`adjustor{8}' (unsigned long) __ptr64" ?DisconnectObject@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@W7EAAJK@Z
0x180035EE4: "public: __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::ProtectionPolicyManagerStatics(void) __ptr64" ??0ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@QEAA@XZ
0x180028B80: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::CheckAccess(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult * __ptr64) __ptr64" ?CheckAccess@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAW4ProtectionPolicyEvaluationResult@234@@Z
0x180079B10: "const Windows::Security::EnterpriseData::ProtectedContainerImportResult::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7ProtectedContainerImportResult@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18001CD80: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@@Z
0x1800934B0: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectedAccessSuspendingEventArgs
0x18008E4E8: api-ms-win-core-url-l1-1-0_NULL_THUNK_DATA
0x180073F90: "void __cdecl `public: static class WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::Details::DefaultModule<1> & __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::Create(void)'::`2'::FmoduleSingleton::`dynamic atexit destructor for '(void)" ??__FmoduleSingleton@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@23@XZ@YAXXZ
0x180046FB0: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18004FFB0: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x180026F60: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::Release(void) __ptr64" ?Release@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAKXZ
0x1800BE0D0: "__cdecl _imp_VaultCloseVault" __imp_VaultCloseVault
0x1800BE330: "__cdecl _imp_NCryptUnprotectSecret" __imp_NCryptUnprotectSecret
0x180010700: "public: virtual void * __ptr64 __cdecl std::_System_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_System_error_category@std@@UEAAPEAXI@Z
0x180079C40: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@234@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIInspectable@@@
0x18007A118: "const Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>::`vftable'" ??_7?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@6B@
0x180017390: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000E840: "protected: virtual void __cdecl wil::TraceLoggingProvider::OnErrorReported(bool,struct wil::FailureInfo const & __ptr64) __ptr64" ?OnErrorReported@TraceLoggingProvider@wil@@MEAAX_NAEBUFailureInfo@2@@Z
0x180062E9C: "void __cdecl wil::details::delete_registry_watcher_state(struct wil::details::registry_watcher_state * __ptr64)" ?delete_registry_watcher_state@details@wil@@YAXPEAUregistry_watcher_state@12@@Z
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18008D240: "__cdecl efswrtinternal_StubVtblList" _efswrtinternal_StubVtblList
0x18001B940: ??_G?$COperationLambda2@V?$CCallAsyncLambda@V<lambda_d6550c653dad93eaf8e879aab56dbcd4>@@@Internal@Windows@@V?$CBasicResult@E$0A@@23@UIStorageItem@Storage@3@U563@@Internal@Windows@@UEAAPEAXI@Z
0x18006F01C: "__cdecl _imp_load_UMgrGetConstrainedUserToken" __imp_load_UMgrGetConstrainedUserToken
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180080FE8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x18008E4B8: "__cdecl _imp_CloseThreadpoolWork" __imp_CloseThreadpoolWork
0x18006E030: "public: virtual void * __ptr64 __cdecl type_info::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtype_info@@UEAAPEAXI@Z
0x180055B60: "long __cdecl I_UnprotectSecret(unsigned char const * __ptr64,unsigned long,void * __ptr64 (__cdecl*)(unsigned __int64),void (__cdecl*)(void * __ptr64),unsigned short * __ptr64 * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?I_UnprotectSecret@@YAJPEBEKP6APEAX_K@ZP6AXPEAX@ZPEAPEAGPEAPEAEPEAK@Z
0x180025C70: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180091B38: "operation in progress" ??_C@_0BG@KDKHOPCO@operation?5in?5progress?$AA@
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180025860: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x1800259B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x18005D7BC: "class Microsoft::WRL::ComPtr<class Windows::Internal::AsyncWindowOperation::CWindowData> __cdecl Microsoft::WRL::Details::Make<class Windows::Internal::AsyncWindowOperation::CWindowData,struct HWND__ * __ptr64 & __ptr64,enum Windows::Internal::AsyncWindowOptions & __ptr64,class Microsoft::WRL::WeakRef & __ptr64>(struct HWND__ * __ptr64 & __ptr64,enum Windows::Internal::AsyncWindowOptions & __ptr64,class Microsoft::WRL::WeakRef & __ptr64)" ??$Make@VCWindowData@AsyncWindowOperation@Internal@Windows@@AEAPEAUHWND__@@AEAW4AsyncWindowOptions@34@AEAVWeakRef@WRL@Microsoft@@@Details@WRL@Microsoft@@YA?AV?$ComPtr@VCWindowData@AsyncWindowOperation@Internal@Windows@@@12@AEAPEAUHWND__@@AEAW4AsyncWindowOptions@Internal@Windows@@AEAVWeakRef@12@@Z
0x1800261E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180025910: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x1800BE2D0: "__cdecl _imp_UMgrOpenProcessTokenForQuery" __imp_UMgrOpenProcessTokenForQuery
0x180092150: "unsigned short const * const RuntimeClass_Windows_Security_DataProtection_UserDataBufferUnprotectResult" ?RuntimeClass_Windows_Security_DataProtection_UserDataBufferUnprotectResult@@3QBGB
0x18009CD20: "Windows.Foundation.IAsyncOperati" ??_C@_1LG@KNGLOOHJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x180062A90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@WRL@Microsoft@@W7EAAKXZ
0x180015A00: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18001CE00: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@@Z
0x18003C5C4: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Windows::Security::EnterpriseData::DataProtectionInfo,class Windows::Security::EnterpriseData::DataProtectionInfo,enum Windows::Security::EnterpriseData::DataProtectionStatus & __ptr64,unsigned short * __ptr64 & __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::DataProtectionInfo> >,enum Windows::Security::EnterpriseData::DataProtectionStatus & __ptr64,unsigned short * __ptr64 & __ptr64)" ??$MakeAndInitialize@VDataProtectionInfo@EnterpriseData@Security@Windows@@V1234@AEAW4DataProtectionStatus@234@AEAPEAG@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VDataProtectionInfo@EnterpriseData@Security@Windows@@@WRL@Microsoft@@@012@AEAW4DataProtectionStatus@EnterpriseData@Security@Windows@@AEAPEAG@Z
0x180026640: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009D580: ".p12" ??_C@_19HELFNBFI@?$AA?4?$AAp?$AA1?$AA2?$AA?$AA@
0x18009DC40: "list<T> too long" ??_C@_0BB@MOGOBHAF@list?$DMT?$DO?5too?5long?$AA@
0x180012140: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::DataProtection::UserDataStorageItemProtectionStatus,0> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18000B9E0: DpmStreamUpdate
0x18001DA80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180023980: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800021BC: "long __cdecl wil::GetFailureLogString(unsigned short * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEAG_KAEBUFailureInfo@1@@Z
0x1800020A0: "public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::Release(void) __ptr64" ?Release@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@UEAAKXZ
0x18009BA18: "__cdecl GUID_4d239005_3c2a_41b1_9022_536bb9cf93b1" _GUID_4d239005_3c2a_41b1_9022_536bb9cf93b1
0x18004F550: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x18007FBC8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x1800760E0: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManager2StubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManager2StubVtbl
0x180039860: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18008E778: "__cdecl _imp__vsnprintf_s" __imp__vsnprintf_s
0x18001AA10: "public: virtual void * __ptr64 __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::`scalar deleting destructor'(unsigned int) __ptr64" ??_GUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UEAAPEAXI@Z
0x18001AA10: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::`vector deleting destructor'(unsigned int) __ptr64" ??_EProtectedContainerImportResult@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180062B70: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E2C8: "__cdecl _imp_RegNotifyChangeKeyValue" __imp_RegNotifyChangeKeyValue
0x180001548: TraceLoggingRegisterEx
0x18007A488: "const wil::TraceLoggingProvider::`vftable'" ??_7TraceLoggingProvider@wil@@6B@
0x18004C770: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180039BF0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ThreadNetworkContext@EnterpriseData@Security@Windows@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800627D0: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180091860: "bad address" ??_C@_0M@KGHGGJGL@bad?5address?$AA@
0x180078D40: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectedContentRevokedEventArgsStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectedContentRevokedEventArgsStubVtbl
0x18009D300: ".appxpackage" ??_C@_1BK@KLPEPOGP@?$AA?4?$AAa?$AAp?$AAp?$AAx?$AAp?$AAa?$AAc?$AAk?$AAa?$AAg?$AAe?$AA?$AA@
0x18007AAB0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800809D8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18002CC20: "private: class Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate> __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::GetEventsSingleton(void) __ptr64" ?GetEventsSingleton@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@AEAA?AV?$ComPtr@VProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@@WRL@Microsoft@@XZ
0x18000EE30: "public: virtual void * __ptr64 __cdecl EfsTraceLoggingProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_EEfsTraceLoggingProvider@@UEAAPEAXI@Z
0x1800B14E0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_fveapi_query_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_fveapi_query_l1_1_0_dll
0x180015CD8: "public: long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::UnprotectWithOptionsImpl(struct Windows::Storage::IStorageItem * __ptr64,struct Windows::Security::EnterpriseData::IFileUnprotectOptions * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?UnprotectWithOptionsImpl@FileProtectionManager@EnterpriseData@Security@Windows@@QEAAJPEAUIStorageItem@Storage@4@PEAUIFileUnprotectOptions@234@PEAPEAU?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x18001D470: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x1800B6C90: "__cdecl _hmod__ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll" __hmod__ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll
0x18003BD40: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult>::Set(struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult * __ptr64) __ptr64" ?Set@?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@Windows@@QEAAJPEAUIBufferProtectUnprotectResult@EnterpriseData@Security@3@@Z
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180082460: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18008E220: "__cdecl _imp_PathIsUNCEx" __imp_PathIsUNCEx
0x18008E0C8: "__cdecl _imp_GetVolumePathNameW" __imp_GetVolumePathNameW
0x18001D2C0: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180043BC0: "public: static unsigned short const * __ptr64 __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::InternalGetRuntimeClassNameStatic(void)" ?InternalGetRuntimeClassNameStatic@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@SAPEBGXZ
0x18004B8B0: ??0?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x1800962C0: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EJ@IPHJPGEE@__x_Windows_CSecurity_CEnterpris@
0x18006F850: "public: __cdecl std::length_error::length_error(char const * __ptr64) __ptr64" ??0length_error@std@@QEAA@PEBD@Z
0x180016F18: ??0?$shared_any_t@V?$shared_storage@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@details@wil@@@wil@@QEAA@AEBV01@@Z
0x1800397B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAW4TrustLevel@@@Z
0x180077C70: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatusStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatusStubVtbl
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x1800BE060: "__cdecl _imp_EfsClientFreeProtectorList" __imp_EfsClientFreeProtectorList
0x1800256D0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18000BAB0: ProtectOrReprotectFileToIdentity
0x18009C5A0: "Windows.Foundation.IAsyncOperati" ??_C@_1IM@NBBOCDDJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180043840: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::add_DataAvailabilityStateChanged(struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_DataAvailabilityStateChanged@UserDataProtectionManager@DataProtection@Security@Windows@@UEAAJPEAU?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x1800B6FC8: "void (__cdecl* __ptr64 g_wil_details_apiUnsubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?g_wil_details_apiUnsubscribeFeatureStateChangeNotification@@3P6AXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@ZEA
0x180040DD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180023680: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IProtectedFileCreateResult>::Get(struct Windows::Security::EnterpriseData::IProtectedFileCreateResult * __ptr64 * __ptr64) __ptr64" ?Get@?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@Windows@@QEAAJPEAPEAUIProtectedFileCreateResult@EnterpriseData@Security@3@@Z
0x1800B11C0: "__cdecl CT??_R0?AVlength_error@std@@@8??0length_error@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVlength_error@std@@@8??0length_error@std@@QEAA@AEBV01@@Z24
0x18004CB40: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18006E5A0: CStdStubBuffer2_Connect
0x180078920: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatusStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatusStubVtbl
0x180002DA0: "public: virtual void * __ptr64 __cdecl wil::ResultException::`scalar deleting destructor'(unsigned int) __ptr64" ??_GResultException@wil@@UEAAPEAXI@Z
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::UnregisterCOMObject(unsigned short const * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?UnregisterCOMObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAKI@Z
0x180043C50: ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180025F00: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180048180: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180096E80: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EF@FLMAOCOD@__x_Windows_CSecurity_CEnterpris@
0x18009BE30: "onecoreuap\ds\security\efs\winrt" ??_C@_0EB@NKKCONEG@onecoreuap?2ds?2security?2efs?2winrt@
0x180079CB0: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x18006E370: CStdStubBuffer_DebugServerQueryInterface
0x1800B6BA0: "__cdecl _hmod__ext_ms_win_winrt_storage_l1_1_0_dll" __hmod__ext_ms_win_winrt_storage_l1_1_0_dll
0x180010990: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180021B80: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180038E00: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800B72E0: "public: static class std::locale::id std::numpunct<char>::id" ?id@?$numpunct@D@std@@2V0locale@2@A
0x180058324: "public: __cdecl Windows::Internal::AsyncWindowOperation::~AsyncWindowOperation(void) __ptr64" ??1AsyncWindowOperation@Internal@Windows@@QEAA@XZ
0x180092B60: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_DataProtectionInfo" ?RuntimeClass_Windows_Security_EnterpriseData_DataProtectionInfo@@3QBGB
0x180080820: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18001D250: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x1800043F8: "__cdecl TlgDefineProvider_annotation__Tlgg_hEelProviderProv" _TlgDefineProvider_annotation__Tlgg_hEelProviderProv
0x1800037C0: "void __cdecl wil::details::in1diag3::FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x18008E318: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x18004CE90: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001DA80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800B6CE0: "void (__cdecl* __ptr64 wil::details::g_pfnLoggingCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnLoggingCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x18008A5E8: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfo_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfo_Rtti
0x18007D0A8: "const Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>::`vftable'" ??_7?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@WRL@Microsoft@@6B@
0x180025B30: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180025C30: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18008E4D8: api-ms-win-core-threadpool-l1-2-0_NULL_THUNK_DATA
0x18001CB90: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180096520: "__FIAsyncOperation_1_Windows__CS" ??_C@_0FI@EGGNNFHC@__FIAsyncOperation_1_Windows__CS@
0x180038E90: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CFileRevocationManager@EnterpriseData@Security@Windows@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180093300: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics3
0x18004C8F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180091970: "identifier removed" ??_C@_0BD@JPHBMONG@identifier?5removed?$AA@
0x180093250: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics2
0x180093570: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics4
0x1800B60C0: STORAGEPROTECTION_PUBLISHER_Context
0x180039020: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{56}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAKXZ
0x180079DD0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800B6C40: "__cdecl _hmod__VAULTCLI_dll" __hmod__VAULTCLI_dll
0x180027C20: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GProtectionPolicyManager@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x18001D480: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180083848: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::`vftable'{for `IWeakReferenceSource'}" ??_7?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@6BIWeakReferenceSource@@@
0x18008DDF0: "__cdecl _imp_CStdStubBuffer_AddRef" __imp_CStdStubBuffer_AddRef
0x180019F60: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,2>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$01@WRL@Microsoft@@UEAAKXZ
0x180028CA0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessForWindowAsync(struct HWND__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?RequestAccessForWindowAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHWND__@@PEAUHSTRING__@@1AEBU_GUID@@PEAPEAX@Z
0x18007E858: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@12@@
0x180034DD8: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIProtectionPolicyManagerStatics3@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics4@567@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@23@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@23@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800BE378: "__cdecl _imp_CoreQueryApplicationService" __imp_CoreQueryApplicationService
0x1800260A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::Release`adjustor{8}' (void) __ptr64" ?Release@FileProtectionInfo@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180010A40: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::AddRef(void) __ptr64" ?AddRef@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAKXZ
0x180027C70: "public: static unsigned short const * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::InternalGetRuntimeClassNameStatic(void)" ?InternalGetRuntimeClassNameStatic@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@SAPEBGXZ
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::DataProtection::UserDataStorageItemProtectionStatus,0> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@Windows@@@Internal@Windows@@6B@
0x180096728: "__x_Windows_CSecurity_CEnterpris" ??_C@_0DM@KJHOILFC@__x_Windows_CSecurity_CEnterpris@
0x18001BA10: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_e364938271c5b586da2ab8d33cd034c3>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180091688: "already_connected" ??_C@_0BC@FIFLCHLO@already_connected?$AA@
0x180048F00: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedFileCreateResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedFileCreateResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18007DF88: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `IActivationFactory'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@6BIActivationFactory@@@
0x180026A58: "void __cdecl wil::details::in1diag3::_Throw_NullAlloc(void * __ptr64,unsigned int,char const * __ptr64)" ?_Throw_NullAlloc@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x1800934E0: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerStatics
0x180093400: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResult
0x18001D470: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180002F40: "void __cdecl wil::details::ThrowResultExceptionInternal(struct wil::FailureInfo const & __ptr64)" ?ThrowResultExceptionInternal@details@wil@@YAXAEBUFailureInfo@2@@Z
0x1800BE2E0: "__cdecl _imp_QueryActiveSession" __imp_QueryActiveSession
0x18008E700: combase_NULL_THUNK_DATA
0x180093320: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResult
0x18005118C: "void __cdecl wil::details::in1diag3::FailFast_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?FailFast_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x18001BAC0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001CFD0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180039150: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@WCI@EAAKXZ
0x1800941E0: "AsyncOperationCompletedHandler`1" ??_C@_1MM@BMNNGGAM@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x1800801D8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800020A0: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::Release(void) __ptr64" ?Release@DataProtectionManager@EnterpriseData@Security@Windows@@UEAAKXZ
0x1800164E0: ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001CD80: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@@Z
0x180001448: TraceLoggingProviderEnabled
0x180041D80: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@UserDataProtectionManager@DataProtection@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180027C10: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::get_ShowEnterpriseIndicator(unsigned char * __ptr64) __ptr64" ?get_ShowEnterpriseIndicator@ProtectionPolicyManager@EnterpriseData@Security@Windows@@UEAAJPEAE@Z
0x180027150: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::get_TargetDescription(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_TargetDescription@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180025CD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x18000E0C0: "public: virtual void * __ptr64 __cdecl CSTARequiringThreadRefTaker::`vector deleting destructor'(unsigned int) __ptr64" ??_ECSTARequiringThreadRefTaker@@UEAAPEAXI@Z
0x180041060: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025B30: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x1800391C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002268C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x1800BE000: "__cdecl _imp_CryptBinaryToStringW" __imp_CryptBinaryToStringW
0x1800380C8: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18007EDA8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x180089160: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResult_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResult_Rtti
0x180019964: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800B6F14: "protected: static unsigned long volatile Microsoft::WRL::Details::ModuleBase::objectCount_" ?objectCount_@ModuleBase@Details@WRL@Microsoft@@1KC
0x18000CDA0: "private: long __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::_EnsureCapacity(unsigned __int64) __ptr64" ?_EnsureCapacity@?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@AEAAJ_K@Z
0x1800418A0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180040D60: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008DE18: "__cdecl _imp_NdrOleAllocate" __imp_NdrOleAllocate
0x18002E700: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::HasContentBeenRevokedSince(struct HSTRING__ * __ptr64,struct Windows::Foundation::DateTime,unsigned char * __ptr64) __ptr64" ?HasContentBeenRevokedSince@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@UDateTime@Foundation@4@PEAE@Z
0x1800B18E8: ext-ms-win-rdr-davhlpr-l1-1-0_NULL_THUNK_DATA_DLN
0x1800646FC: "public: class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > __cdecl std::_Hash<class std::_Uset_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::_Uhash_compare<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::hash<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,struct std::equal_to<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,0> >::erase(class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >) __ptr64" ?erase@?$_Hash@V?$_Uset_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$_Uhash_compare@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$hash@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@U?$equal_to@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@$0A@@std@@@std@@QEAA?AV?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@@2@V32@@Z
0x180075AE8: "const wil::ResultException::`vftable'" ??_7ResultException@wil@@6B@
0x1800A25F6: ?_TlgEvent@?3??ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800B2BD0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x180002954: "public: void __cdecl wil::StoredFailureInfo::SetFailureInfo(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetFailureInfo@StoredFailureInfo@wil@@QEAAXAEBUFailureInfo@2@@Z
0x180021E20: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180041458: "long __cdecl BuildUserSD(void * __ptr64,void * __ptr64,unsigned long,bool * __ptr64,void * __ptr64)" ?BuildUserSD@@YAJPEAX0KPEA_N0@Z
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18001D320: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x1800386E0: ??0?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x180079A58: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x1800656F4: SrpSetThreadContext
0x1800121B0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::get_File(struct Windows::Storage::IStorageFile * __ptr64 * __ptr64) __ptr64" ?get_File@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@UEAAJPEAPEAUIStorageFile@Storage@4@@Z
0x180034DA0: "public: virtual void * __ptr64 __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::`vector deleting destructor'(unsigned int) __ptr64" ??_EAsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAAPEAXI@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageFolder2>::~ComPtr<struct Windows::Storage::IStorageFolder2>(void) __ptr64" ??1?$ComPtr@UIStorageFolder2@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18008DFE0: "__cdecl _imp_CStdStubBuffer2_CountRefs" __imp_CStdStubBuffer2_CountRefs
0x18007C328: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x18008E568: "__cdecl _imp_RoGetBufferMarshaler" __imp_RoGetBufferMarshaler
0x180026D10: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18007BF68: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x1800020A0: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::Release(void) __ptr64" ?Release@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAKXZ
0x180004A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18005CD40: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAAKXZ
0x180040C50: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800B2D74: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0
0x180018EE4: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18008E2A8: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x180038FA0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManager@EnterpriseData@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18001CE00: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180082480: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180021FE8: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@DataProtectionInfo@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x1800180D0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180052CB8: "long __cdecl I_GetUserSidString(void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?I_GetUserSidString@@YAJPEAXPEAPEAG@Z
0x1800922C0: "__cdecl GUID_3948ef95_f7fb_4b42_afb0_df70b41543c1" _GUID_3948ef95_f7fb_4b42_afb0_df70b41543c1
0x180075B30: "const wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@6B@
0x1800452D0: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x18009B3F8: "iostream stream error" ??_C@_0BG@PADBLCHM@iostream?5stream?5error?$AA@
0x18008EAD0: "__cdecl _guard_fids_table" __guard_fids_table
0x1800BE198: "__cdecl _imp_SHTaskPoolGetUniqueContext" __imp_SHTaskPoolGetUniqueContext
0x180025F00: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180026510: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@WBI@EAAKXZ
0x18008E7C8: "__cdecl _imp_wcscpy_s" __imp_wcscpy_s
0x1800817F8: "struct Microsoft::WRL::Details::CreatorMap const Windows::Security::DataProtection::__object_UserDataProtectionManagerInternalStatics" ?__object_UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x180038368: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180091060: "ext-ms-win-ntuser-private-l1-3-2" ??_C@_1EC@JFPGGCMG@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAn?$AAt?$AAu?$AAs?$AAe?$AAr?$AA?9?$AAp?$AAr?$AAi?$AAv?$AAa?$AAt?$AAe?$AA?9?$AAl?$AA1?$AA?9?$AA3?$AA?9?$AA2@
0x18006F028: "__cdecl _tailMerge_ext_ms_win_session_usermgr_l1_1_0_dll" __tailMerge_ext_ms_win_session_usermgr_l1_1_0_dll
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@JPEAU?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@UEAAPEAXI@Z
0x18009B4E0: "containerFile" ??_C@_1BM@EOGAHCDP@?$AAc?$AAo?$AAn?$AAt?$AAa?$AAi?$AAn?$AAe?$AAr?$AAF?$AAi?$AAl?$AAe?$AA?$AA@
0x180081D30: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x1800520E0: "long __cdecl I_CheckIfCallerIsLowILProcess(void * __ptr64,bool * __ptr64)" ?I_CheckIfCallerIsLowILProcess@@YAJPEAXPEA_N@Z
0x180096B60: "__FIAsyncOperation_1_Windows__CS" ??_C@_0FA@NEEOCPDF@__FIAsyncOperation_1_Windows__CS@
0x18007C1B8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18000DEF4: "unsigned long __cdecl SHProcessMessagesUntilEventsEx(struct HWND__ * __ptr64,void * __ptr64 * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long)" ?SHProcessMessagesUntilEventsEx@@YAKPEAUHWND__@@PEAPEAXKKKK@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageFile>::~ComPtr<struct Windows::Storage::IStorageFile>(void) __ptr64" ??1?$ComPtr@UIStorageFile@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800259B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@WCA@EAAKXZ
0x1800803F0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800B1540: "__cdecl _DELAY_IMPORT_DESCRIPTOR_iertutil_dll" __DELAY_IMPORT_DESCRIPTOR_iertutil_dll
0x18009B628: "__cdecl GUID_92c3102f_a327_5318_a6c1_76f6b2a0abfb" _GUID_92c3102f_a327_5318_a6c1_76f6b2a0abfb
0x18009D370: ".cer" ??_C@_19IKIKPFEM@?$AA?4?$AAc?$AAe?$AAr?$AA?$AA@
0x1800256D0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x1800390E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{88}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WFI@EAAJPEAW4TrustLevel@@@Z
0x1800307E0: "public: virtual long __cdecl wil::details::EventInvocationContext<1>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$EventInvocationContext@$00@details@wil@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18006DE70: "void __cdecl `eh vector destructor iterator'(void * __ptr64,unsigned __int64,unsigned __int64,void (__cdecl*)(void * __ptr64))" ??_M@YAXPEAX_K1P6AX0@Z@Z
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18004CB60: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180038CA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180021140: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x180093340: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResult
0x180061AC0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800BE2A8: "__cdecl _imp_EfsPlatform_IsCallerAutomaticallyDelegated" __imp_EfsPlatform_IsCallerAutomaticallyDelegated
0x1800260A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAKXZ
0x18008E878: msvcrt_NULL_THUNK_DATA
0x180080470: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x1800919F8: "network down" ??_C@_0N@KIIEAAIO@network?5down?$AA@
0x18008DC80: "__cdecl load_config_used" _load_config_used
0x1800B6350: "__vectorcall ??_R0?AVlength_error@std@" ??_R0?AVlength_error@std@@@8
0x180093500: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManager2
0x180034DA0: "public: virtual void * __ptr64 __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::`vector deleting destructor'(unsigned int) __ptr64" ??_EAsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAAPEAXI@Z
0x18008E820: "__cdecl _imp_??0exception@@QEAA@AEBQEBDH@Z" __imp_??0exception@@QEAA@AEBQEBDH@Z
0x18004CEC0: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180002F6C: "public: __cdecl wil::ResultException::ResultException(class wil::ResultException const & __ptr64) __ptr64" ??0ResultException@wil@@QEAA@AEBV01@@Z
0x18002CC10: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::RequestAccessForAppAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessForAppAsync@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x18004A610: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025970: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800238E0: "public: static class AutoStubBias<struct IUnknown,struct Windows::Internal::INilDelegate> __cdecl BiasHelper<struct IUnknown,struct Windows::Internal::INilDelegate,1>::CreateBias(struct IRpcOptions * __ptr64,struct IUnknown * __ptr64,struct Windows::Internal::INilDelegate * __ptr64)" ?CreateBias@?$BiasHelper@UIUnknown@@UINilDelegate@Internal@Windows@@$00@@SA?AV?$AutoStubBias@UIUnknown@@UINilDelegate@Internal@Windows@@@@PEAUIRpcOptions@@PEAUIUnknown@@PEAUINilDelegate@Internal@Windows@@@Z
0x18004A648: ??_E?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180039B20: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{80}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WFA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180019364: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800629F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@W7EAAKXZ
0x180039400: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{64}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WEA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800148E0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::get_File(struct Windows::Storage::IStorageFile * __ptr64 * __ptr64) __ptr64" ?get_File@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@UEAAJPEAPEAUIStorageFile@Storage@4@@Z
0x1800419E0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18007D228: "const Windows::Security::EnterpriseData::ThreadNetworkContext::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7ThreadNetworkContext@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIClosable@Foundation@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180039AB0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{48}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WDA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18007AE30: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180019890: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18003CBA0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::GetMarshalSizeMax(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?GetMarshalSizeMax@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAJAEBU_GUID@@PEAXK1KPEAK@Z
0x180029040: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessWithMessageAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessWithMessageAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAUIProtectionPolicyAuditInfo@234@0PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x18006F8B0: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_alloc@std@@UEAAPEAXI@Z
0x1800361D0: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::`vector deleting destructor'(unsigned int) __ptr64" ??_EProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> >::~ComPtr<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18008E370: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x18008E200: "__cdecl _imp_HWND_UserMarshal" __imp_HWND_UserMarshal
0x18008E9B0: "__cdecl _imp_ZwQueryInformationProcess" __imp_ZwQueryInformationProcess
0x1800BE098: "__cdecl _imp_EdpDecontainerizeFile" __imp_EdpDecontainerizeFile
0x180050908: ??0?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x18006E2E0: CStdStubBuffer_Invoke
0x1800931C0: WNF_EDP_DPL_KEYS_STATE
0x18009B618: "__cdecl GUID_19874d36_ba31_46b7_986b_121aa1bbcd62" _GUID_19874d36_ba31_46b7_986b_121aa1bbcd62
0x1800491A0: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180039A00: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180075B30: "const wistd::_Func_base<void,enum wil::RegistryChangeKind,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@XW4RegistryChangeKind@wil@@U_Nil@wistd@@U34@U34@U34@U34@U34@@wistd@@6B@
0x180093280: IID___FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatus
0x1800B2CAC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-sddl-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-sddl-l1-1-0
0x180080640: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x1800800D0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x1800B1308: "__cdecl _minATLObjMap_ProtectionPolicyManagerInternalStatics" __minATLObjMap_ProtectionPolicyManagerInternalStatics
0x180017F80: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAKXZ
0x180018554: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Xlen(void)const __ptr64" ?_Xlen@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEBAXXZ
0x18009CDE0: "Windows.Foundation.AsyncOperatio" ??_C@_1NE@KCKKBFHH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x18008E2A0: "__cdecl _imp_QueryPerformanceFrequency" __imp_QueryPerformanceFrequency
0x18000E800: "public: virtual void * __ptr64 __cdecl std::_Ref_count_base::_Get_deleter(class type_info const & __ptr64)const __ptr64" ?_Get_deleter@_Ref_count_base@std@@UEBAPEAXAEBVtype_info@@@Z
0x18007B790: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@@
0x18009E430: "Invalid value for Dpl State" ??_C@_1DI@IBDEAEKF@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAD?$AAp?$AAl?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x18001CF40: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18001E130: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180016FD4: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IFileProtectionInfo>::Set(struct Windows::Security::EnterpriseData::IFileProtectionInfo * __ptr64) __ptr64" ?Set@?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@Windows@@QEAAJPEAUIFileProtectionInfo@EnterpriseData@Security@3@@Z
0x180037B70: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18008E9A8: "__cdecl _imp_ZwOpenProcessTokenEx" __imp_ZwOpenProcessTokenEx
0x180091700: "network_unreachable" ??_C@_0BE@JFNJIDNF@network_unreachable?$AA@
0x180027100: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::put_TargetDescription(struct HSTRING__ * __ptr64) __ptr64" ?put_TargetDescription@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@@Z
0x18002BA30: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::IsFileProtectionRequiredAsync(struct Windows::Storage::IStorageItem * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<bool> * __ptr64 * __ptr64) __ptr64" ?IsFileProtectionRequiredAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageItem@Storage@4@PEAUHSTRING__@@PEAPEAU?$IAsyncOperation@_N@Foundation@4@@Z
0x180026500: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@W7EAAKXZ
0x18009D1B0: "Data\ProgramData\" ??_C@_1CE@LLKPBJMC@?$AAD?$AAa?$AAt?$AAa?$AA?2?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAD?$AAa?$AAt?$AAa?$AA?2?$AA?$AA@
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::DataProtection::UserDataStorageItemProtectionStatus> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::DataProtection::UserDataStorageItemProtectionStatus> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18009DA98: WPP_20e70bc0fb643aba664e7e2aa28fd54f_Traceguids
0x18001C730: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180039490: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000F110: "protected: virtual void __cdecl EfsTelemetry::RMSContainerize::StopActivity(void) __ptr64" ?StopActivity@RMSContainerize@EfsTelemetry@@MEAAXXZ
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x18006A8B8: "long __cdecl CallerIdentity::GetCoreWindowHandleForCurrentThread(struct HWND__ * __ptr64 * __ptr64)" ?GetCoreWindowHandleForCurrentThread@CallerIdentity@@YAJPEAPEAUHWND__@@@Z
0x180026EA0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180026DE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001F080: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18006F599: "__cdecl _imp_load_EdpGetIsManaged" __imp_load_EdpGetIsManaged
0x18000AD68: "long __cdecl QueryLocalFileIdentity(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,bool * __ptr64)" ?QueryLocalFileIdentity@@YAJPEBGPEAPEAGPEA_N@Z
0x180004220: "void __cdecl wil::details::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@details@wil@@YAXPEAUFailureInfo@2@PEAD_K@Z
0x18004CFB0: ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180055CB0: "long __cdecl I_StreamOutputCallback(void * __ptr64,unsigned char const * __ptr64,unsigned __int64,int)" ?I_StreamOutputCallback@@YAJPEAXPEBE_KH@Z
0x18008E068: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x18008E058: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x180093380: IID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfo
0x180090E00: "__cdecl _sz_ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll" __sz_ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll
0x180004AC0: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::DecrementObjectCount(void) __ptr64" ?DecrementObjectCount@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAKXZ
0x1800BE150: "__cdecl _imp_PostQuitMessage" __imp_PostQuitMessage
0x1800BE158: "__cdecl _imp_GetWindowThreadProcessId" __imp_GetWindowThreadProcessId
0x18002268C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180069B00: McGenEventUnregister
0x1800952D0: "Windows.Security.EnterpriseData." ??_C@_1JG@IBKFBFOK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x180046FF0: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180082608: "const Windows::Security::EnterpriseData::CFileRevocationManager::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics> >'}" ??_7CFileRevocationManager@EnterpriseData@Security@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@234@@Details@WRL@Microsoft@@@
0x180055D00: "long __cdecl I_StreamOutputCallbackEx(void * __ptr64,unsigned char const * __ptr64,unsigned __int64,struct NCRYPT_DESCRIPTOR_HANDLE__ * __ptr64,int)" ?I_StreamOutputCallbackEx@@YAJPEAXPEBE_KPEAUNCRYPT_DESCRIPTOR_HANDLE__@@H@Z
0x18007F0D0: "const Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `IWeakReferenceSource'}" ??_7?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6BIWeakReferenceSource@@@
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@WBA@EAAKXZ
0x180010990: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180039060: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{56}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WDI@EAAJPEAW4TrustLevel@@@Z
0x18009BE78: "enterpriseIdentity" ??_C@_1CG@EEKFFHEA@?$AAe?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AA?$AA@
0x180087180: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResult_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResult_Rtti
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> >::~ComPtr<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800959F0: "Windows.Security.EnterpriseData." ??_C@_1KO@MHPMNKLG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x180082FA0: ??_7?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800B6F78: "unsigned long g_SMBAutoEncryptedFileExtensionsCount" ?g_SMBAutoEncryptedFileExtensionsCount@@3KA
0x180063720: "public: class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > __cdecl std::_Hash<class std::_Uset_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::_Uhash_compare<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::hash<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,struct std::equal_to<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,0> >::find(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64) __ptr64" ?find@?$_Hash@V?$_Uset_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$_Uhash_compare@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$hash@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@U?$equal_to@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@$0A@@std@@@std@@QEAA?AV?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@@2@AEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@2@@Z
0x1800391C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::Release`adjustor{8}' (void) __ptr64" ?Release@DataProtectionManager@EnterpriseData@Security@Windows@@W7EAAKXZ
0x18003CB90: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::MarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?MarshalInterface@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAUIStream@@AEBU_GUID@@PEAXK2K@Z
0x180083068: ??_7?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x18004CCA0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180018554: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Xlen(void)const __ptr64" ?_Xlen@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEBAXXZ
0x180091160: "__cdecl _sz_api_ms_win_appmodel_state_l1_2_0_dll" __sz_api_ms_win_appmodel_state_l1_2_0_dll
0x180026E20: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::Release(void) __ptr64" ?Release@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UEAAKXZ
0x18003BDE0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18008E9A0: "__cdecl _imp_ZwClose" __imp_ZwClose
0x180012160: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180041438: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6APEAXPEAX@Z$1?LocalFree@@YAPEAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180082E28: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@
0x1800764F0: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectedFileCreateResultStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectedFileCreateResultStubVtbl
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180063A50: ?create_common@?$registry_watcher_t@V?$unique_storage@U?$resource_policy@PEAUregistry_watcher_state@details@wil@@P6AXPEAU123@@Z$1?delete_registry_watcher_state@23@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAU123@$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@AEAAJ$$QEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAUHKEY__@@P6AJPEAU1@@Z$1?RegCloseKey@@YAJ0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@2@_N$$QEAV?$function@$$A6AXW4RegistryChangeKind@wil@@@Z@wistd@@@Z
0x180003778: "long __cdecl wil::details::in1diag3::Return_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_GetLastError@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x180033790: "public: __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::ThreadNetworkContext(void) __ptr64" ??0ThreadNetworkContext@EnterpriseData@Security@Windows@@QEAA@XZ
0x18009D380: ".cookie" ??_C@_1BA@ONNKEE@?$AA?4?$AAc?$AAo?$AAo?$AAk?$AAi?$AAe?$AA?$AA@
0x180026510: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@WBI@EAAKXZ
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x1800459D0: "long __cdecl Windows::Foundation::GetActivationFactoryAsUser<struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>(struct HSTRING__ * __ptr64,struct Windows::System::IUser * __ptr64,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics * __ptr64 * __ptr64)" ??$GetActivationFactoryAsUser@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@Foundation@Windows@@YAJPEAUHSTRING__@@PEAUIUser@System@1@PEAPEAUIUserDataProtectionManagerInternalStatics@DataProtection@Security@1@@Z
0x180039610: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::GetIids`adjustor{56}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@WDI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800A3AC8: ?_TlgEvent@?3???$DataProtectionManagerProtectStreamAsync@PEAGAEAJ@EfsTelemetry@@SAX$$QEAPEAGAEAJ@Z@4U<unnamed-type-_TlgEvent>@?3???$DataProtectionManagerProtectStreamAsync@PEAGAEAJ@1@SAX01@Z@B
0x18007FF30: "const Windows::Security::EnterpriseData::DataProtectionManager::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics> >'}" ??_7DataProtectionManager@EnterpriseData@Security@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@234@@Details@WRL@Microsoft@@@
0x18008E978: "__cdecl _imp_NtQueryWnfStateData" __imp_NtQueryWnfStateData
0x1800974F0: "__x_Windows_CSecurity_CDataProte" ??_C@_0EK@CMGNIFM@__x_Windows_CSecurity_CDataProte@
0x180093B20: "IAsyncOperation`1<Windows.Securi" ??_C@_1KE@LDHIJIIM@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x180015B00: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFileUnprotectOptions@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x18002FD30: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001D1B0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18000C3C0: "public: __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::~NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >(void) __ptr64" ??1?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@QEAA@XZ
0x180081698: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@Details@23@@Details@12@@
0x18007B1E0: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180064830: "class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> * __ptr64 __cdecl std::_Uninit_move<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> * __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> > >,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> >(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> * __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> * __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> * __ptr64,struct std::_Wrap_alloc<struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> > > > & __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@PEAV12@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@V12@@std@@YAPEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@0@PEAV10@00AEAU?$_Wrap_alloc@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180066144: "long __cdecl EntIDGetStringSize(unsigned short const * __ptr64,unsigned __int64 * __ptr64)" ?EntIDGetStringSize@@YAJPEBGPEA_K@Z
0x18007A118: "const Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>::`vftable'" ??_7?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@6B@
0x18001A980: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180060D80: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>,struct Windows::Foundation::IAsyncOperation<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64> >(struct Windows::Foundation::IAsyncOperation<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x180025EA0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::GetTrustLevel`adjustor{8}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@FileProtectionManager@EnterpriseData@Security@Windows@@W7EAAJPEAW4TrustLevel@@@Z
0x180025CD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18008E808: "__cdecl _imp_toupper" __imp_toupper
0x18003F4A0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18006F47E: "__cdecl _imp_load_EfsClientEncryptFileEx" __imp_load_EfsClientEncryptFileEx
0x18007AF88: "const Windows::Security::EnterpriseData::FileUnprotectOptions::`vftable'" ??_7FileUnprotectOptions@EnterpriseData@Security@Windows@@6B@
0x180038DB0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ThreadNetworkContext@EnterpriseData@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x1800020A0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAKXZ
0x18004A9F8: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x1800485FC: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x180092790: "__cdecl GUID_c54361b2_54cd_432b_bdbc_4b19c4b470d7" _GUID_c54361b2_54cd_432b_bdbc_4b19c4b470d7
0x18007CEC8: "const Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180093590: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectedContainerImportResult
0x180023980: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180004850: DllGetActivationFactory
0x180003810: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x18001DC80: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180039830: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{72}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WEI@EAAJPEAW4TrustLevel@@@Z
0x18007C170: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800923E0: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_FileRevocationManager" ?RuntimeClass_Windows_Security_EnterpriseData_FileRevocationManager@@3QBGB
0x180019290: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180091408: "directory not empty" ??_C@_0BE@JIDOCPHM@directory?5not?5empty?$AA@
0x1800B6E98: "long volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`5'::depth" ?depth@?4??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4JC
0x1800BE2F0: ext-ms-win-session-usertoken-l1-1-0_NULL_THUNK_DATA_DLA
0x18007D120: "const Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `IActivationFactory'}" ??_7?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@6BIActivationFactory@@@
0x18001B700: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_a31e9e3b9ae850ef6aef7ee5467f15b1>@@@Internal@Windows@@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x18001C730: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x1800341C0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180040D50: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,enum wil::RegistryChangeKind,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@XW4RegistryChangeKind@wil@@U_Nil@wistd@@U34@U34@U34@U34@U34@@wistd@@UEAAPEAXI@Z
0x180015B40: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptionsFactory::Create(unsigned char,struct Windows::Security::EnterpriseData::IFileUnprotectOptions * __ptr64 * __ptr64) __ptr64" ?Create@FileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@UEAAJEPEAPEAUIFileUnprotectOptions@234@@Z
0x18004CEF0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18007C018: ??_7?$_Ref_count@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@std@@6B@
0x18001CF40: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180084338: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfo_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfo_Rtti
0x18007E3B0: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@Details@23@@Details@12@@
0x1800391C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::Release`adjustor{8}' (void) __ptr64" ?Release@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@W7EAAKXZ
0x1800B2DD8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0
0x18004D080: "private: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::`vector deleting destructor'(unsigned int) __ptr64" ??_ECFileRevocationManager@EnterpriseData@Security@Windows@@EEAAPEAXI@Z
0x180010AA0: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@FileProtectionInfo@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000E810: ??_G?$_Ref_count@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@std@@UEAAPEAXI@Z
0x18001CFD0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800256D0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18009B358: "RMSTemplateIDForEDP" ??_C@_1CI@IFCLMPCN@?$AAR?$AAM?$AAS?$AAT?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AAI?$AAD?$AAF?$AAo?$AAr?$AAE?$AAD?$AAP?$AA?$AA@
0x18003CC80: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007BC90: "const Windows::Security::EnterpriseData::ProtectedContainerImportResult::`vftable'{for `Windows::Security::EnterpriseData::IProtectedContainerImportResult'}" ??_7ProtectedContainerImportResult@EnterpriseData@Security@Windows@@6BIProtectedContainerImportResult@123@@
0x1800B6508: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CIBufferProtectUnprotectResult__MIDL_TypeFormatString
0x1800932B0: IID___x_Windows_CSecurity_CEnterpriseData_CIFileUnprotectOptions
0x180038CA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x18008E7F0: "__cdecl _imp_wcsnlen" __imp_wcsnlen
0x1800080F4: "public: void __cdecl wil::details_abi::SubscriptionList::OnSignaled(class wil::srwlock & __ptr64) __ptr64" ?OnSignaled@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@@Z
0x18003F840: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180021FB0: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18009DFE0: Vault_DefaultVault_ID
0x180019364: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180039A40: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800195C4: "long __cdecl WaitForCompletionAndGetResults<class Windows::Storage::StorageFolder * __ptr64,struct Windows::Storage::IStorageFolder>(struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFolder * __ptr64> * __ptr64,class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageFolder> >)" ??$WaitForCompletionAndGetResults@PEAVStorageFolder@Storage@Windows@@UIStorageFolder@23@@@YAJPEAU?$IAsyncOperation@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@V?$ComPtrRef@V?$ComPtr@UIStorageFolder@Storage@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180061CF0: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180047FB0: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@3@@Z
0x180048CB0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18008E770: "__cdecl _imp_qsort" __imp_qsort
0x180039540: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18006F0A8: IsUMgrGetConstrainedUserTokenPresent
0x180091D20: CLSID_ApplicationDesignModeSettings
0x18000EE30: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ETraceLoggingProvider@wil@@MEAAPEAXI@Z
0x180091100: "__cdecl _sz_ext_ms_win_ntuser_private_l1_1_1_dll" __sz_ext_ms_win_ntuser_private_l1_1_1_dll
0x1800362B0: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::`scalar deleting destructor'(unsigned int) __ptr64" ??_GProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180039570: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{16}' (void) __ptr64" ?Release@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180016EA0: "public: __cdecl std::unique_ptr<void,void (__cdecl*)(void * __ptr64)>::~unique_ptr<void,void (__cdecl*)(void * __ptr64)>(void) __ptr64" ??1?$unique_ptr@XP6AXPEAX@Z@std@@QEAA@XZ
0x180026510: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180023980: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18007A118: "const Windows::Storage::Streams::IBufferByteAccess::`vftable'" ??_7IBufferByteAccess@Streams@Storage@Windows@@6B@
0x180096010: "Windows.Security.DataProtection." ??_C@_1KE@FEJAEECM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x180039B90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18001B620: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_37b1879213b18fbb9b9d8e82fbb2db8c>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x1800808C8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18009DAA8: "__cdecl GUID_2833ba54_a4e1_5c2d_8a7a_136e8510c78b" _GUID_2833ba54_a4e1_5c2d_8a7a_136e8510c78b
0x180039150: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@DataProtectionManager@EnterpriseData@Security@Windows@@WCI@EAAKXZ
0x18009D168: "Data\Program Files\" ??_C@_1CI@OOAIHMJ@?$AAD?$AAa?$AAt?$AAa?$AA?2?$AAP?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AA?5?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?2?$AA?$AA@
0x180019364: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18009B380: "AllowAzureRMSForEDP" ??_C@_1CI@MHMAPKBC@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAA?$AAz?$AAu?$AAr?$AAe?$AAR?$AAM?$AAS?$AAF?$AAo?$AAr?$AAE?$AAD?$AAP?$AA?$AA@
0x18009D798: ".wfs" ??_C@_19EMFDNPFG@?$AA?4?$AAw?$AAf?$AAs?$AA?$AA@
0x18001D470: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180081848: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x180077BD0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResultProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResultProxyVtbl
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18004A160: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180076A50: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectedFileCreateResultProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectedFileCreateResultProxyVtbl
0x1800403DC: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x180025830: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180039020: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::Release`adjustor{56}' (void) __ptr64" ?Release@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@WDI@EAAKXZ
0x18003202C: ??$MakeAndInitialize@VThreadNetworkContext@EnterpriseData@Security@Windows@@UIThreadNetworkContext@234@V?$unique_any_t@V?$unique_storage@U?$handle_invalid_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@Details@WRL@Microsoft@@YAJPEAPEAUIThreadNetworkContext@EnterpriseData@Security@Windows@@$$QEAV?$unique_any_t@V?$unique_storage@U?$handle_invalid_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@Z
0x18008E940: "__cdecl _imp_NtSetSecurityObject" __imp_NtSetSecurityObject
0x1800BE300: ext-ms-win-winrt-storage-l1-1-0_NULL_THUNK_DATA_DLA
0x18008E790: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x180077040: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStaticsProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionManagerStaticsProxyVtbl
0x18007B370: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x180093560: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerExportResult
0x180026270: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800060C0: "int __cdecl wil_details_SetPropertyCacheOpportunityCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyCacheOpportunityCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::ProtectedContainerImportResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::ProtectedContainerImportResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18002B650: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessToFilesForProcessWithMessageAndBehaviorForWindowAsync(struct HWND__ * __ptr64,struct IUnknown * __ptr64,unsigned int,struct IUnknown * __ptr64,struct HSTRING__ * __ptr64,unsigned int,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?RequestAccessToFilesForProcessWithMessageAndBehaviorForWindowAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHWND__@@PEAUIUnknown@@I1PEAUHSTRING__@@IAEBU_GUID@@PEAPEAX@Z
0x18001C5F0: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>,struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::IStorageItem * __ptr64> >(struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::IStorageItem * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`vector deleting destructor'(unsigned int) __ptr64" ??_EFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAUIStorageItem@Storage@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x1800925B0: "__cdecl GUID_905a0fe6_bc53_11df_8c49_001e4fc686da" _GUID_905a0fe6_bc53_11df_8c49_001e4fc686da
0x18009ACC0: "Windows.Foundation.IAsyncOperati" ??_C@_1LC@LNGBIMKG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x180083908: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::`vftable'" ??_7?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@6B@
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18006FAC0: "public: virtual char const * __ptr64 __cdecl exception::what(void)const __ptr64" ?what@exception@@UEBAPEBDXZ
0x18007DB48: "const Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180047DE0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800BE1E0: "__cdecl _imp_EdpFreeContext" __imp_EdpFreeContext
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Storage::Streams::IBuffer> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x1800825E8: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800BE388: "__cdecl _imp_CoreRegisterWindowService" __imp_CoreRegisterWindowService
0x180025DA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001D2C0: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x18006F8F0: "public: virtual void * __ptr64 __cdecl std::logic_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Glogic_error@std@@UEAAPEAXI@Z
0x180078640: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIDataProtectionInfoProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIDataProtectionInfoProxyVtbl
0x1800020A0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@UEAAKXZ
0x18009C4E0: "__cdecl GUID_905a0fef_bc53_11df_8c49_001e4fc686da" _GUID_905a0fef_bc53_11df_8c49_001e4fc686da
0x1800341F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800BE008: CRYPT32_NULL_THUNK_DATA_DLA
0x18006976C: ConstructConsumerProtectorDescriptor
0x180031E10: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x180025AD0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180023980: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18000DA10: "public: virtual long __cdecl Microsoft::WRL::FtmBase::UnmarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?UnmarshalInterface@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@AEBU_GUID@@PEAPEAX@Z
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_ef404db43a2bcaa43a5921a7a01c0523>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x180016BB0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18005ED00: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::AddRef(void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180016390: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::UnprotectWithOptionsAsync(struct Windows::Storage::IStorageItem * __ptr64,struct Windows::Security::EnterpriseData::IFileUnprotectOptions * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?UnprotectWithOptionsAsync@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageItem@Storage@4@PEAUIFileUnprotectOptions@234@PEAPEAU?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x180091340: CLSID_GlobalOptions
0x18001DC20: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x180019364: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180096CE0: "__x_Windows_CSecurity_CDataProte" ??_C@_0EG@DMCHHAAI@__x_Windows_CSecurity_CDataProte@
0x18007A118: "const Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>::`vftable'" ??_7?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@6B@
0x18001DFD0: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18000A910: EnterpriseDataGetStatus
0x180016470: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800121A0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::get_Status(enum Windows::Security::DataProtection::UserDataBufferUnprotectStatus * __ptr64) __ptr64" ?get_Status@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@UEAAJPEAW4UserDataBufferUnprotectStatus@234@@Z
0x180046430: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_4f8250ad535106971c534583ce8ad7ba>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@UIBuffer@Streams@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x18004B0B8: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180021930: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800121A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::get_Status(enum Windows::Security::EnterpriseData::ProtectedImportExportStatus * __ptr64) __ptr64" ?get_Status@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@UEAAJPEAW4ProtectedImportExportStatus@234@@Z
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::EnterpriseData::FileProtectionStatus,1> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180062C20: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18007BAA8: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18003C210: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18008E5F0: "__cdecl _imp_WindowsDuplicateString" __imp_WindowsDuplicateString
0x18008E1A0: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x1800394B0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180082658: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18008E898: "__cdecl _imp_NtClose" __imp_NtClose
0x18007CC80: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800026D0: "char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)" ?GetCurrentModuleName@details@wil@@YAPEBDXZ
0x180020E10: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800565D0: "long __cdecl I_ProcessStreamDecryptionResult(void * __ptr64,unsigned char const * __ptr64,unsigned __int64,unsigned short const * __ptr64,int)" ?I_ProcessStreamDecryptionResult@@YAJPEAXPEBE_KPEBGH@Z
0x1800969A0: "__FIAsyncOperationCompletedHandl" ??_C@_0GF@NJMIFENA@__FIAsyncOperationCompletedHandl@
0x180025970: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800BE0E0: "__cdecl _imp_VaultRemoveItem" __imp_VaultRemoveItem
0x180095CF0: "Windows.Security.EnterpriseData." ??_C@_1LI@LLMFCACE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x1800B2D10: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-shlwapi-obsolete-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-shlwapi-obsolete-l1-1-0
0x18001DB00: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18008E920: "__cdecl _imp_ZwQueryWnfStateData" __imp_ZwQueryWnfStateData
0x180040E30: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180038F30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAW4TrustLevel@@@Z
0x180039A00: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180025C90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18007EF60: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18005A078: "long __cdecl IsFileExcludedFromAutomaticEncryption(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,bool * __ptr64)" ?IsFileExcludedFromAutomaticEncryption@@YAJPEBG00PEA_N@Z
0x18009E420: "Locked" ??_C@_1O@EEOCOOLO@?$AAL?$AAo?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x18008AE68: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatus_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatus_Rtti
0x180017E90: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x180021B20: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x18002A1B0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::IsRoamableProtectionEnabled(struct HSTRING__ * __ptr64,unsigned char * __ptr64) __ptr64" ?IsRoamableProtectionEnabled@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAE@Z
0x18008E178: "__cdecl _imp_LoadStringW" __imp_LoadStringW
0x180002000: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x1800B1228: "__cdecl CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@QEAA@AEBV01@@Z24
0x180038D80: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{8}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@W7EAAJPEAKPEAPEAU_GUID@@@Z
0x180052180: "long __cdecl I_CheckIfCallerIsLowILDesktopProcess(void * __ptr64,bool * __ptr64,bool * __ptr64)" ?I_CheckIfCallerIsLowILDesktopProcess@@YAJPEAXPEA_N1@Z
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180096180: "Windows.Security.DataProtection." ??_C@_1JK@LCPFENBG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?4@
0x18003682C: "public: __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::~AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>(void) __ptr64" ??1?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@QEAA@XZ
0x180015A00: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800390D0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@DataProtectionManager@EnterpriseData@Security@Windows@@W7EAAKXZ
0x18000DAA0: "public: virtual long __cdecl Microsoft::WRL::Details::WeakReferenceImpl::Resolve(struct _GUID const & __ptr64,struct IInspectable * __ptr64 * __ptr64) __ptr64" ?Resolve@WeakReferenceImpl@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAUIInspectable@@@Z
0x18008E578: "__cdecl _imp_HSTRING_UserSize64" __imp_HSTRING_UserSize64
0x18006F828: "public: __cdecl std::length_error::length_error(class std::length_error const & __ptr64) __ptr64" ??0length_error@std@@QEAA@AEBV01@@Z
0x1800B1760: VAULTCLI_NULL_THUNK_DATA_DLN
0x180079A58: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18006CC40: "void __cdecl TlgAggregateInternalProviderCallback(struct _GUID const * __ptr64,unsigned long,unsigned char,unsigned __int64,unsigned __int64,struct _EVENT_FILTER_DESCRIPTOR * __ptr64,void * __ptr64)" ?TlgAggregateInternalProviderCallback@@YAXPEBU_GUID@@KE_K1PEAU_EVENT_FILTER_DESCRIPTOR@@PEAX@Z
0x180036430: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800B2430: VAULTCLI_NULL_THUNK_DATA_DLB
0x180023980: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18002CBE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::CheckAccess(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult * __ptr64) __ptr64" ?CheckAccess@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAW4ProtectionPolicyEvaluationResult@234@@Z
0x18002F790: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAKXZ
0x1800BE100: VAULTCLI_NULL_THUNK_DATA_DLA
0x180043CF0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::TryGetDefault(struct Windows::Security::DataProtection::IUserDataProtectionManager * __ptr64 * __ptr64) __ptr64" ?TryGetDefault@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@UEAAJPEAPEAUIUserDataProtectionManager@234@@Z
0x180025FD0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18000338C: "void __cdecl wil::details::WilFailFast(struct wil::FailureInfo const & __ptr64)" ?WilFailFast@details@wil@@YAXAEBUFailureInfo@2@@Z
0x18002A920: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessToFilesForAppAsync(struct Windows::Foundation::Collections::IIterable<struct Windows::Storage::IStorageItem * __ptr64> * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessToFilesForAppAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAU?$IIterable@PEAUIStorageItem@Storage@Windows@@@Collections@Foundation@4@PEAUHSTRING__@@PEAUIProtectionPolicyAuditInfo@234@PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@74@@Z
0x180092D10: "__cdecl GUID_fa4ea8e9_ef13_405a_b12c_d7348c6f41fc" _GUID_fa4ea8e9_ef13_405a_b12c_d7348c6f41fc
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180096630: "__FITypedEventHandler_2_Windows_" ??_C@_0KI@CDFMNPKA@__FITypedEventHandler_2_Windows_@
0x180022760: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x18007F310: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@Details@23@@Details@12@@
0x18008E308: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x180039440: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180005490: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Windows::Security::EnterpriseData::CFileRevocationManager>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VCFileRevocationManager@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x1800BE318: "__cdecl _imp_BCryptGenRandom" __imp_BCryptGenRandom
0x18009B7F0: "__cdecl GUID_cdb5efb3_5788_509d_9be1_71ccb8a3362a" _GUID_cdb5efb3_5788_509d_9be1_71ccb8a3362a
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::DataProtection::UserDataStorageItemProtectionInfo * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::DataProtection::UserDataStorageItemProtectionInfo * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::EnterpriseData::FileProtectionStatus,1> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@Windows@@@Internal@Windows@@6B@
0x18008E298: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x1800107B0: "public: virtual char const * __ptr64 __cdecl std::_Generic_error_category::name(void)const __ptr64" ?name@_Generic_error_category@std@@UEBAPEBDXZ
0x180039E50: "public: static unsigned short const * __ptr64 __cdecl Windows::Security::EnterpriseData::DataProtectionManager::InternalGetRuntimeClassNameStatic(void)" ?InternalGetRuntimeClassNameStatic@DataProtectionManager@EnterpriseData@Security@Windows@@SAPEBGXZ
0x1800915E8: "connection_reset" ??_C@_0BB@JOANDNCK@connection_reset?$AA@
0x180030850: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180039000: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_fb4ec70796ee56b4b4c384c3e38b383e>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XAEBU_EDP_DPL_WNF_KEYS_STATE_DATA@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@@details@2@XAEBU_EDP_DPL_WNF_KEYS_STATE_DATA@@U_Nil@2@U62@U62@U62@U62@U62@@wistd@@UEAAPEAXI@Z
0x180025C90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18006F1A5: "__cdecl _tailMerge_iertutil_dll" __tailMerge_iertutil_dll
0x1800308C0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180012160: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180083AE0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180022960: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18009B410: "system" ??_C@_06FHFOAHML@system?$AA@
0x1800275A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::put_Identity(struct HSTRING__ * __ptr64) __ptr64" ?put_Identity@ProtectionPolicyManager@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@@Z
0x180036430: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007B598: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18000D820: CStdStubBuffer2_Release
0x1800750A8: "const std::logic_error::`vftable'" ??_7logic_error@std@@6B@
0x18009E308: STORAGEPROTECTION_CREATE_IDENTITY_SUCCEEDED
0x180002090: "public: static enum TrustLevel __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::InternalGetTrustLevelStatic(void)" ?InternalGetTrustLevelStatic@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@SA?AW4TrustLevel@@XZ
0x180094360: "AsyncOperationCompletedHandler`1" ??_C@_1MI@PNPNDOGE@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x180079A58: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180025F60: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::Release`adjustor{16}' (void) __ptr64" ?Release@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x18008E6E8: "__cdecl _imp_RoGetActivationFactoryAsUser" __imp_RoGetActivationFactoryAsUser
0x180036490: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> >,2>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x180043AA0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::remove_DataAvailabilityStateChanged(struct EventRegistrationToken) __ptr64" ?remove_DataAvailabilityStateChanged@UserDataProtectionManager@DataProtection@Security@Windows@@UEAAJUEventRegistrationToken@@@Z
0x18001BA10: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_ab66efff9d0303776c254be519ce1c58>@@@Internal@Windows@@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180025310: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007CE40: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `IActivationFactory'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@6BIActivationFactory@@@
0x180016470: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18007AAD0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180036320: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::`scalar deleting destructor'(unsigned int) __ptr64" ??_GProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180027070: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::get_DataDescription(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_DataDescription@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180025D30: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180091F50: "internal\sdk\inc\wil\resource.h" ??_C@_0CA@BIKDFFBC@internal?2sdk?2inc?2wil?2resource?4h?$AA@
0x18006F400: "__cdecl _imp_load_EdpSetCredServiceInfo" __imp_load_EdpSetCredServiceInfo
0x18009E3C8: "__cdecl GUID_45d64a29_a63e_4cb6_b498_5781d298cb4f" _GUID_45d64a29_a63e_4cb6_b498_5781d298cb4f
0x18009B490: "protectedFile" ??_C@_1BM@EJOPGFBK@?$AAp?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAF?$AAi?$AAl?$AAe?$AA?$AA@
0x18008E908: "__cdecl _imp_RtlGetDaclSecurityDescriptor" __imp_RtlGetDaclSecurityDescriptor
0x180025E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800806C8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180080580: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180039160: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetTrustLevel`adjustor{64}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WEA@EAAJPEAW4TrustLevel@@@Z
0x180025A50: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x1800398F0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetTrustLevel`adjustor{48}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WDA@EAAJPEAW4TrustLevel@@@Z
0x180016BB0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800824F8: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@Details@23@@Details@12@@
0x180039990: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetTrustLevel`adjustor{80}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WFA@EAAJPEAW4TrustLevel@@@Z
0x18001DC20: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18007C200: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@JPEAU?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@UEAAPEAXI@Z
0x18001D1B0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18005F730: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::get_HasCurrent(unsigned char * __ptr64) __ptr64" ?get_HasCurrent@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJPEAE@Z
0x18009DE70: "EdpQueryCredServiceInfo" ??_C@_0BI@FPGGKCBN@EdpQueryCredServiceInfo?$AA@
0x18007C820: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::`vftable'{for `Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2'}" ??_7ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@6BIProtectionPolicyManagerStatics2@123@@
0x18001D2C0: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180081438: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18006F0A8: IsUMgrOpenProcessHandleForAccessPresent
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@DataProtectionInfo@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IProtectedFileCreateResult> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x18009E2B8: STORAGEPROTECTION_REVOKE_IDENTITY_PARTIAL_SUCCEEDED
0x18001D2C0: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180080B70: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18008E480: "__cdecl _imp_SubmitThreadpoolWork" __imp_SubmitThreadpoolWork
0x180026210: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@WBA@EAAKXZ
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180094E30: "Windows.Security.EnterpriseData." ??_C@_1OC@BCBICGLA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18003CB90: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::MarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?MarshalInterface@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAJPEAUIStream@@AEBU_GUID@@PEAXK2K@Z
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180039020: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{56}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WDI@EAAKXZ
0x18008E3C8: "__cdecl _imp_InitializeSRWLock" __imp_InitializeSRWLock
0x180092850: "__cdecl GUID_8efd0e90_fa9a_46a4_a377_01cebf1e74d8" _GUID_8efd0e90_fa9a_46a4_a377_01cebf1e74d8
0x180097450: "__FIAsyncOperationCompletedHandl" ??_C@_0FO@MAPPCIIN@__FIAsyncOperationCompletedHandl@
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult,1> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@Windows@@@Internal@Windows@@6B@
0x18001CF40: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800BE138: "__cdecl _imp_EnableWindow" __imp_EnableWindow
0x180049D40: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@3@@Z
0x18008E720: "__cdecl _imp_??0exception@@QEAA@AEBV0@@Z" __imp_??0exception@@QEAA@AEBV0@@Z
0x180091538: "address_in_use" ??_C@_0P@LNDJPBFK@address_in_use?$AA@
0x18009BBE0: "Windows.Foundation.AsyncOperatio" ??_C@_1HI@FADENELP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x1800B71E8: "struct MicrosoftTelemetryAssertTriggeredNode * __ptr64 __ptr64 g_MicrosoftTelemetryAssertsTriggeredList" ?g_MicrosoftTelemetryAssertsTriggeredList@@3PEAUMicrosoftTelemetryAssertTriggeredNode@@EA
0x180082150: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180092E88: "NtUpdateWnfStateData" ??_C@_0BF@NPHHEHP@NtUpdateWnfStateData?$AA@
0x180039940: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180017110: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001B7C0: ??_G?$COperationLambda3@V?$CCallAsyncLambda@V<lambda_1e04a5d40c46a3eaeda017215883fc06>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@UIStorageItem@Storage@3@U563@UIStorageFolder@63@@Internal@Windows@@UEAAPEAXI@Z
0x18009D6C8: ".rll" ??_C@_19KNFCLFJN@?$AA?4?$AAr?$AAl?$AAl?$AA?$AA@
0x180004A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18009E2B0: Microsoft_Windows_Security_EnterpriseData_FileRevocationManagerKeywords
0x18006EDC0: ApiSetQueryApiSetPresence
0x18007A1C8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x18004CA10: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@W7EAAKXZ
0x180010A90: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@FileProtectionInfo@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800256D0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18009A7C0: "__x_Windows_CSecurity_CDataProte" ??_C@_0FB@OFKFGGK@__x_Windows_CSecurity_CDataProte@
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x18001D480: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180075098: "const std::bad_alloc::`vftable'" ??_7bad_alloc@std@@6B@
0x18008E910: "__cdecl _imp_NtQuerySecurityObject" __imp_NtQuerySecurityObject
0x180010700: "public: virtual void * __ptr64 __cdecl std::_Generic_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Generic_error_category@std@@UEAAPEAXI@Z
0x18009DE58: "EdpCredentialExists" ??_C@_0BE@CBOMJJLL@EdpCredentialExists?$AA@
0x180038F00: "[thunk]:public: virtual unsigned long __cdecl wil::details::EventInvocationContext<1>::Release`adjustor{8}' (void) __ptr64" ?Release@?$EventInvocationContext@$00@details@wil@@W7EAAKXZ
0x180025F60: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::Release`adjustor{16}' (void) __ptr64" ?Release@DataProtectionInfo@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x18006E193: free
0x180097210: "__FIAsyncOperationCompletedHandl" ??_C@_0GN@JDANELJA@__FIAsyncOperationCompletedHandl@
0x180025830: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800629C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18007CF10: "const wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::`vftable'" ??_7AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@6B@
0x1800391C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@W7EAAKXZ
0x18001D1B0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180012150: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::Release(void) __ptr64" ?Release@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@UEAAKXZ
0x180014740: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002F260: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180045830: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,0,struct IActivationFactory,struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$0A@UIActivationFactory@@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@23@VNil@Details@23@V6723@V6723@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800661CC: "long __cdecl DpmCvWriteVaultItem(unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64)" ?DpmCvWriteVaultItem@@YAJPEAG00@Z
0x18009AB70: "Windows.Foundation.IAsyncOperati" ??_C@_1FM@IJHMPPPH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x18005E9D0: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Foundation::IAsyncAction>(struct Windows::Foundation::IAsyncAction * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`vector deleting destructor'(unsigned int) __ptr64" ??_EFTMEventDelegate@?1???$WaitForCompletion@UIAsyncActionCompletedHandler@Foundation@Windows@@UIAsyncAction@23@@@YAJPEAUIAsyncAction@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x18007BB88: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x18007F0A0: "const Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>'}" ??_7?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180079000: "__cdecl IProtectionPolicyManagerInterop2StubVtbl" _IProtectionPolicyManagerInterop2StubVtbl
0x18001D250: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18006FAFC: "__cdecl _tailMerge_crypt32_dll" __tailMerge_crypt32_dll
0x1800791A0: "__cdecl IProtectionPolicyManagerInterop3StubVtbl" _IProtectionPolicyManagerInterop3StubVtbl
0x180027580: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManager@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002CBB0: "public: static unsigned short const * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::InternalGetRuntimeClassNameStatic(void)" ?InternalGetRuntimeClassNameStatic@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@SAPEBGXZ
0x180038DB0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x1800317D0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::RemoveAtEnd(void) __ptr64" ?RemoveAtEnd@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJXZ
0x18000D040: ??$make_unique_string_nothrow@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?FreeProcessHeap@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@wil@@YA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?FreeProcessHeap@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@0@PEBG_K@Z
0x1800BE1B8: api-ms-win-shcore-thread-l1-1-0_NULL_THUNK_DATA_DLA
0x18001B700: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_7fe0c1ea5d9b5d1fc477cc018f86e20f>@@@Internal@Windows@@V?$CBasicResult@E$0A@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18001CF40: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180018E10: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800951A0: "Windows.Security.EnterpriseData." ??_C@_1IK@HBDOPKFO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IFileProtectionInfo> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18008E900: "__cdecl _imp_NtFsControlFile" __imp_NtFsControlFile
0x180039850: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009D3F0: ".dll" ??_C@_19BHIGINDB@?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180025B30: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x1800813F8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180016470: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18006ECC0: HWND_UserFree64
0x180001BD0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::ModuleBase::GetObjectCount(void)const __ptr64" ?GetObjectCount@ModuleBase@Details@WRL@Microsoft@@UEBAKXZ
0x1800869C0: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectionPolicyEvaluationResult_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectionPolicyEvaluationResult_Rtti_Properties
0x18007A570: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180079460: efswrtinternal_ProxyFileInfo
0x18006E705: "__cdecl _imp_load_CStorageItem_GetValidatedStorageItemObject" __imp_load_CStorageItem_GetValidatedStorageItemObject
0x18001D490: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18006ED00: HWND_UserMarshal64
0x180026500: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x1800341C0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180002878: "long __cdecl wil::details::GetLastErrorFailHr(void)" ?GetLastErrorFailHr@details@wil@@YAJXZ
0x18002268C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800183A8: ??4?$shared_ptr@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@std@@QEAAAEAV01@$$QEAV01@@Z
0x180025C90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18008E310: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x18007BF28: "const EfsTelemetry::RMSDecontainerize::`vftable'" ??_7RMSDecontainerize@EfsTelemetry@@6B@
0x18006E080: "__cdecl purecall" _purecall
0x1800035B0: "unsigned long __cdecl wil::details::ReportFailure_GetLastError(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastError@details@wil@@YAKPEAXIPEBD110W4FailureType@2@@Z
0x180033960: "public: virtual long __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> >,2>::Invoke(struct IInspectable * __ptr64,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs * __ptr64) __ptr64" ?Invoke@?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAJPEAUIInspectable@@PEAUIProtectedContentRevokedEventArgs@EnterpriseData@Security@4@@Z
0x1800B1808: api-ms-win-shcore-taskpool-l1-1-0_NULL_THUNK_DATA_DLN
0x180025C40: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@FileProtectionInfo@EnterpriseData@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180030220: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180050A60: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18009E490: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x180041130: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x18007B950: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@_N@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult,1> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180010B40: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::get_IsProtectWhileOpenSupported(unsigned char * __ptr64) __ptr64" ?get_IsProtectWhileOpenSupported@FileProtectionInfo@EnterpriseData@Security@Windows@@UEAAJPEAE@Z
0x18006E01C: "__cdecl _std_terminate" __std_terminate
0x1800559D0: "long __cdecl I_ProtectSecretToIdentity(void * __ptr64,struct _DPM_PROTECTION_IDENTITY_INFO * __ptr64,unsigned char const * __ptr64,unsigned long,void * __ptr64 (__cdecl*)(unsigned __int64),void (__cdecl*)(void * __ptr64),unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?I_ProtectSecretToIdentity@@YAJPEAXPEAU_DPM_PROTECTION_IDENTITY_INFO@@PEBEKP6APEAX_K@ZP6AX0@ZPEAPEAEPEAK@Z
0x18001A980: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007CF20: "const Windows::Security::EnterpriseData::ProtectionPolicyManager::`vftable'{for `Windows::Security::EnterpriseData::IProtectionPolicyManager2'}" ??_7ProtectionPolicyManager@EnterpriseData@Security@Windows@@6BIProtectionPolicyManager2@123@@
0x180026500: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18005EB40: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18007BB68: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x18006E790: "__cdecl _imp_load_SetCursor" __imp_load_SetCursor
0x1800B1600: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CRYPT32_dll" __DELAY_IMPORT_DESCRIPTOR_CRYPT32_dll
0x180036D20: "public: virtual void __cdecl wil::details::EventInvocationContext<1>::QueueEventInvocationWorkItem(class wistd::unique_ptr<struct wil::details::AsyncEventWorkItemBase,struct wistd::default_delete<struct wil::details::AsyncEventWorkItemBase> > &&) __ptr64" ?QueueEventInvocationWorkItem@?$EventInvocationContext@$00@details@wil@@UEAAX$$QEAV?$unique_ptr@UAsyncEventWorkItemBase@details@wil@@U?$default_delete@UAsyncEventWorkItemBase@details@wil@@@wistd@@@wistd@@@Z
0x180025450: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18004C30C: ??0?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x18006F648: "__cdecl _imp_load_EdpGetPrimaryIdentities" __imp_load_EdpGetPrimaryIdentities
0x18002CBE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::TryApplyProcessUIPolicy(struct HSTRING__ * __ptr64,unsigned char * __ptr64) __ptr64" ?TryApplyProcessUIPolicy@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAE@Z
0x18004F470: ?Complete@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180083250: ??_7?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18000E658: "public: long __cdecl Windows::Internal::ComTaskPoolHandler::FireCompletion(struct Windows::Internal::IAsyncFireCompletion * __ptr64) __ptr64" ?FireCompletion@ComTaskPoolHandler@Internal@Windows@@QEAAJPEAUIAsyncFireCompletion@23@@Z
0x180093540: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfo
0x180091380: "__cdecl _sz_SHCORE_dll" __sz_SHCORE_dll
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18009E318: "http://%s" ??_C@_1BE@CPPICAHN@?$AAh?$AAt?$AAt?$AAp?$AA?3?$AA?1?$AA?1?$AA?$CF?$AAs?$AA?$AA@
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180085080: WinrtTypeSerializationInfo___x_Windows_CStorage_CStreams_CIBuffer
0x180036240: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180016B00: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::ProtectedContainerImportResult>::~ComPtr<class Windows::Security::EnterpriseData::ProtectedContainerImportResult>(void) __ptr64" ??1?$ComPtr@VProtectedContainerImportResult@EnterpriseData@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180010990: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180005740: "long __cdecl StringCbCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCbCopyW@@YAJPEAG_KPEBG@Z
0x180015A00: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180083960: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource>'}" ??_7?$RuntimeClass@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@@Details@12@@
0x1800B6BC0: "__cdecl _hmod__ext_ms_win_security_efs_l1_1_0_dll" __hmod__ext_ms_win_security_efs_l1_1_0_dll
0x18006FA14: "void __cdecl `eh vector constructor iterator'(void * __ptr64,unsigned __int64,unsigned __int64,void (__cdecl*)(void * __ptr64),void (__cdecl*)(void * __ptr64))" ??_L@YAXPEAX_K1P6AX0@Z2@Z
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x1800259C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x1800837F0: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::`vftable'{for `Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>'}" ??_7?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@6B?$IIterator@PEAUHSTRING__@@@234@@
0x180049C60: ?Complete@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x18003FF4C: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x1800574B8: "long __cdecl I_CheckAccess(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult * __ptr64)" ?I_CheckAccess@@YAJPEBG00PEAW4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Z
0x180025860: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x1800261E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x1800785E0: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatusProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatusProxyVtbl
0x18000E810: "public: virtual void * __ptr64 __cdecl std::_Ref_count_obj<class Handle>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Ref_count_obj@VHandle@@@std@@UEAAPEAXI@Z
0x1800262A0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800BE2C8: "__cdecl _imp_UMgrGetConstrainedUserToken" __imp_UMgrGetConstrainedUserToken
0x180061130: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180038F80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180001BC0: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x18008E230: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x18008E1C8: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x18007DC28: "const Windows::Security::EnterpriseData::ThreadNetworkContext::`vftable'{for `IInspectable'}" ??_7ThreadNetworkContext@EnterpriseData@Security@Windows@@6BIInspectable@@@
0x180038FD0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180025910: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180025A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18006FD76: memcmp
0x18006E9AF: "__cdecl _imp_load_GetClassNameW" __imp_load_GetClassNameW
0x180062D00: "public: void __cdecl wil::details::registry_watcher_state::ReleaseFromCallback(bool) __ptr64" ?ReleaseFromCallback@registry_watcher_state@details@wil@@QEAAX_N@Z
0x18007D6C0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800257E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18004CF50: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180094CF0: "Windows.Security.EnterpriseData." ??_C@_1KE@DJIONKOG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x180025E40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180010B00: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::get_Status(enum Windows::Security::EnterpriseData::FileProtectionStatus * __ptr64) __ptr64" ?get_Status@FileProtectionInfo@EnterpriseData@Security@Windows@@UEAAJPEAW4FileProtectionStatus@234@@Z
0x18001D250: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180091A78: "no message" ??_C@_0L@EDOLMPAK@no?5message?$AA@
0x1800A3318: ?_TlgEvent@?5???R<lambda_d6550c653dad93eaf8e879aab56dbcd4>@@QEBAJPEAUIStorageItem@Storage@Windows@@0AEAV?$CBasicResult@E$0A@@Internal@4@@Z@4U<unnamed-type-_TlgEvent>@?5???R1@QEBAJ001@Z@B
0x1800593AC: "class Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageFile> __cdecl I_ContainerizeOrDecontainerizeFile(void * __ptr64,class Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageFolder> const & __ptr64,class Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageFile> const & __ptr64,bool,unsigned short const * __ptr64,unsigned short const * __ptr64,struct _DPM_PROTECTION_IDENTITY_INFO * __ptr64,class Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageItem> const & __ptr64,enum Windows::Storage::NameCollisionOption)" ?I_ContainerizeOrDecontainerizeFile@@YA?AV?$ComPtr@UIStorageFile@Storage@Windows@@@WRL@Microsoft@@PEAXAEBV?$ComPtr@UIStorageFolder@Storage@Windows@@@23@AEBV123@_NPEBG4PEAU_DPM_PROTECTION_IDENTITY_INFO@@AEBV?$ComPtr@UIStorageItem@Storage@Windows@@@23@W4NameCollisionOption@Storage@Windows@@@Z
0x180025EB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180019CC0: "private: virtual void __cdecl std::_Ref_count_obj<class Handle>::_Delete_this(void) __ptr64" ?_Delete_this@?$_Ref_count_obj@VHandle@@@std@@EEAAXXZ
0x180017540: "public: virtual bool __cdecl wil::ActivityBase<class EfsTraceLoggingProvider,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@?$ActivityBase@VEfsTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@2@@Z
0x18008E788: "__cdecl _imp_wcsrchr" __imp_wcsrchr
0x180064E68: IsContextAllowed
0x1800B18C8: ext-ms-win-ntuser-private-l1-1-1_NULL_THUNK_DATA_DLN
0x180091F80: "WilError_02" ??_C@_0M@NMJHHMC@WilError_02?$AA@
0x180079A58: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x1800BE0C0: SHCORE_NULL_THUNK_DATA_DLA
0x1800B25A0: SHCORE_NULL_THUNK_DATA_DLB
0x1800225AC: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<bool>,struct Windows::Foundation::IAsyncOperationCompletedHandler<bool> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<bool>,struct Windows::Foundation::IAsyncOperationCompletedHandler<bool> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@@@QEAA@XZ
0x180025BF0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{8}' (void) __ptr64" ?Release@?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@W7EAAKXZ
0x180010700: "public: virtual void * __ptr64 __cdecl std::_System_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_System_error_category@std@@UEAAPEAXI@Z
0x1800B1720: SHCORE_NULL_THUNK_DATA_DLN
0x18002F3C0: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs>::~ComPtr<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs>(void) __ptr64" ??1?$ComPtr@VProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180005A54: "long __cdecl wil::details::in1diag3::Return_NtStatus(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_NtStatus@in1diag3@details@wil@@YAJPEAXIPEBDJ@Z
0x180091888: "bad message" ??_C@_0M@PMMIEFCP@bad?5message?$AA@
0x180092E18: "__cdecl GUID_5984c710_daf2_43c8_8bb4_a4d3eacfd03f" _GUID_5984c710_daf2_43c8_8bb4_a4d3eacfd03f
0x1800826C0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180091310: "__cdecl _sz_VAULTCLI_dll" __sz_VAULTCLI_dll
0x1800BE268: ext-ms-win-ntuser-private-l1-1-1_NULL_THUNK_DATA_DLA
0x180076680: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectedContainerExportResultProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectedContainerExportResultProxyVtbl
0x18002A230: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessWithBehaviorAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64,struct HSTRING__ * __ptr64,enum Windows::Security::EnterpriseData::ProtectionPolicyRequestAccessBehavior,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessWithBehaviorAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAUIProtectionPolicyAuditInfo@234@0W4ProtectionPolicyRequestAccessBehavior@234@PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x1800B2380: ext-ms-win-ntuser-private-l1-1-1_NULL_THUNK_DATA_DLB
0x18001B940: ??_E?$COperationLambda2@V?$CCallAsyncLambda@V<lambda_d6550c653dad93eaf8e879aab56dbcd4>@@@Internal@Windows@@V?$CBasicResult@E$0A@@23@UIStorageItem@Storage@3@U563@@Internal@Windows@@UEAAPEAXI@Z
0x18007B640: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x1800BE298: "__cdecl _imp_SetCursor" __imp_SetCursor
0x180049F30: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180081CF0: "const Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::`vftable'" ??_7UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@6B@
0x180025B80: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::EnterpriseData::FileProtectionStatus,0> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18004CF00: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18009D718: ".ttf" ??_C@_19OLAFNMII@?$AA?4?$AAt?$AAt?$AAf?$AA?$AA@
0x18001DC20: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x180084F38: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfo_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfo_Rtti
0x180050F00: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CFileRevocationManager@EnterpriseData@Security@Windows@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180026120: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@FileProtectionInfo@EnterpriseData@Security@Windows@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003F6F0: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180023980: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800BE070: "__cdecl _imp_EdpContainerizeFile" __imp_EdpContainerizeFile
0x180002508: "int __cdecl wil::details::RecordException(long)" ?RecordException@details@wil@@YAHJ@Z
0x180004D10: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::DefaultModule<1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$DefaultModule@$00@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180044C00: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180036BC0: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x18006AB48: "long __cdecl CallerIdentity::GetCoreApplicationViewForWindow(struct HWND__ * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?GetCoreApplicationViewForWindow@CallerIdentity@@YAJPEAUHWND__@@AEBU_GUID@@PEAPEAX@Z
0x180091DB0: "%hs(%d)\%hs!%p: " ??_C@_1CC@CMMBNPBE@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?2?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x18004F620: ?Run@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800259E0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x1800265D0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18007E050: "const Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>::`vftable'" ??_7?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@6B@
0x18001D2C0: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x1800B6F58: "long (__cdecl* __ptr64 g_wil_details_pfnRtlSubscribeWnfStateChangeNotification)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64 * __ptr64,struct __WIL__WNF_STATE_NAME,unsigned long,long (__cdecl*)(struct __WIL__WNF_STATE_NAME,unsigned long,struct __WIL__WNF_TYPE_ID * __ptr64,void * __ptr64,void const * __ptr64,unsigned long),void * __ptr64,struct __WIL__WNF_TYPE_ID * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnRtlSubscribeWnfStateChangeNotification@@3P6AJPEAPEAU__WIL__WNF_USER_SUBSCRIPTION@@U__WIL__WNF_STATE_NAME@@KP6AJ1KPEAU__WIL__WNF_TYPE_ID@@PEAXPEBXK@Z32KK@ZEA
0x1800B14A0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_usertoken_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_usertoken_l1_1_0_dll
0x180025DD0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@FileProtectionInfo@EnterpriseData@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009BEC0: "CoreRegisterWindowService return" ??_C@_0DC@FHEDMKPI@CoreRegisterWindowService?5return@
0x18007A448: "const Windows::Security::EnterpriseData::ProtectedContainerImportResult::`vftable'{for `IInspectable'}" ??_7ProtectedContainerImportResult@EnterpriseData@Security@Windows@@6BIInspectable@@@
0x1800956F0: "Windows.Security.EnterpriseData." ??_C@_1LG@FJNGCECP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x1800257E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180075AF8: "const wil::details::wnf_subscription_state_base::`vftable'" ??_7wnf_subscription_state_base@details@wil@@6B@
0x18001D480: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x1800025A0: "bool __cdecl wil::details::GetModuleInformation(void * __ptr64,unsigned int * __ptr64,char * __ptr64,unsigned __int64)" ?GetModuleInformation@details@wil@@YA_NPEAXPEAIPEAD_K@Z
0x18004F720: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180022458: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x1800796C0: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerInternalStatics2StubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerInternalStatics2StubVtbl
0x18009E288: "MS-CONSID:" ??_C@_1BG@BNEPFMOJ@?$AAM?$AAS?$AA?9?$AAC?$AAO?$AAN?$AAS?$AAI?$AAD?$AA?3?$AA?$AA@
0x180030C94: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x1800816E0: "const Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics> >'}" ??_7UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@Details@23@@Details@WRL@Microsoft@@@
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180090EC0: "__cdecl _sz_api_ms_win_shcore_thread_l1_1_0_dll" __sz_api_ms_win_shcore_thread_l1_1_0_dll
0x1800684F0: "long __cdecl EntIDpParseProtectorDescriptor(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64,int * __ptr64)" ?EntIDpParseProtectorDescriptor@@YAJPEBG0PEAPEAG1PEAH@Z
0x180026590: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@FileProtectionManager@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180039A70: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::Release`adjustor{88}' (void) __ptr64" ?Release@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WFI@EAAKXZ
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180016FB0: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::FileProtectionInfo>::~ComPtr<class Windows::Security::EnterpriseData::FileProtectionInfo>(void) __ptr64" ??1?$ComPtr@VFileProtectionInfo@EnterpriseData@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800392D0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CFileRevocationManager@EnterpriseData@Security@Windows@@WCI@EAAJPEAW4TrustLevel@@@Z
0x18007F898: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@234@@Details@12@@
0x1800B15A0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_twinapi_appcore_dll" __DELAY_IMPORT_DESCRIPTOR_twinapi_appcore_dll
0x1800934C0: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyAuditInfo
0x18006F4A2: "__cdecl _imp_load_EfsClientDecryptFile" __imp_load_EfsClientDecryptFile
0x18007F3A8: "const Windows::Security::EnterpriseData::DataProtectionManager::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics> >'}" ??_7DataProtectionManager@EnterpriseData@Security@Windows@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@Details@23@@Details@WRL@Microsoft@@@
0x18006F8A0: "public: virtual __cdecl std::out_of_range::~out_of_range(void) __ptr64" ??1out_of_range@std@@UEAA@XZ
0x18006EC10: "__cdecl _imp_load_DisableImmersiveOwner" __imp_load_DisableImmersiveOwner
0x1800109A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18004CB30: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataProtectionManager@DataProtection@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180026500: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@FileUnprotectOptions@EnterpriseData@Security@Windows@@W7EAAKXZ
0x1800B1460: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_devmgmt_policy_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_devmgmt_policy_l1_1_0_dll
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x180039250: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::Release`adjustor{40}' (void) __ptr64" ?Release@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@WCI@EAAKXZ
0x1800A35F8: ?_TlgEvent@?5???R<lambda_ab66efff9d0303776c254be519ce1c58>@@QEBAJPEAUIStorageItem@Storage@Windows@@AEAV?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@4@@Z@4U<unnamed-type-_TlgEvent>@?5???R1@QEBAJ01@Z@B
0x180091CF0: "__cdecl _sz_ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll" __sz_ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x1800256D0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180092900: "__cdecl GUID_4207a996_ca2f_42f7_bde8_8b10457a7f30" _GUID_4207a996_ca2f_42f7_bde8_8b10457a7f30
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18001DC80: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x1800261A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@W7EAAKXZ
0x1800829E8: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180034AC0: "public: virtual void __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::RaiseEvent(void) __ptr64" ?RaiseEvent@AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAAXXZ
0x180096F80: "__FIAsyncOperationCompletedHandl" ??_C@_0GJ@CFCLHFKL@__FIAsyncOperationCompletedHandl@
0x180089128: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResult_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResult_Rtti
0x180092840: "__cdecl GUID_905a0fe1_bc53_11df_8c49_001e4fc686da" _GUID_905a0fe1_bc53_11df_8c49_001e4fc686da
0x1800811F0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18005281C: "long __cdecl I_GetSessionUserSid(unsigned long,void * __ptr64 * __ptr64)" ?I_GetSessionUserSid@@YAJKPEAPEAX@Z
0x180040E10: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180080288: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x180066FD8: "long __cdecl EfsParseRmsProtectorDescriptor(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?EfsParseRmsProtectorDescriptor@@YAJPEBGPEAPEAG1@Z
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x180041880: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180010654: "public: __cdecl wil::ActivityBase<class EfsTraceLoggingProvider,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class EfsTraceLoggingProvider,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityData<class EfsTraceLoggingProvider,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityData@VEfsTraceLoggingProvider@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VEfsTraceLoggingProvider@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x18008DFD0: "__cdecl _imp_ObjectStublessClient18" __imp_ObjectStublessClient18
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180091CB8: "value too large" ??_C@_0BA@KGKGOOJA@value?5too?5large?$AA@
0x1800913C8: "filename too long" ??_C@_0BC@EJHOMAAK@filename?5too?5long?$AA@
0x180091778: "protocol_not_supported" ??_C@_0BH@KAPBAIJF@protocol_not_supported?$AA@
0x180012150: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::Release(void) __ptr64" ?Release@ProtectionPolicyManager@EnterpriseData@Security@Windows@@UEAAKXZ
0x18004B79C: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18001D250: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180025EB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180092E30: "Inconsistent state data size in " ??_C@_0CK@IEEKKPCJ@Inconsistent?5state?5data?5size?5in?5@
0x1800252D0: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18008E4E0: "__cdecl _imp_UrlGetPartW" __imp_UrlGetPartW
0x18008E1E0: "__cdecl _imp_HWND_UserSize64" __imp_HWND_UserSize64
0x180025E40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180041DA0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@UserDataProtectionManager@DataProtection@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800199E0: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Windows::Security::EnterpriseData::FileUnprotectOptionsFactory>(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@VFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x180079EE0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18007EED8: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180062C30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@W7EAAKXZ
0x180094130: "IAsyncOperation`1<Windows.Securi" ??_C@_1KI@CIPMBPHK@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x1800318C0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetMany(unsigned int,unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIIPEAPEAUHSTRING__@@PEAI@Z
0x180099DD0: AlternateIID___FIAsyncOperation_1_HSTRING
0x180076010: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIDataProtectionInfoStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIDataProtectionInfoStubVtbl
0x1800343E0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800B2B08: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180025B10: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::Release`adjustor{24}' (void) __ptr64" ?Release@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x18005CF94: ??1?$out_param_t@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?CoTaskMemFree@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@details@wil@@QEAA@XZ
0x18001CFD0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180079880: "const Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,1,struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>'}" ??_7?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$00UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@23@V8923@V8923@@Details@12@@
0x18009D350: ".cat" ??_C@_19DEHAOIIG@?$AA?4?$AAc?$AAa?$AAt?$AA?$AA@
0x18009AAF0: "Windows.Foundation.AsyncOperatio" ??_C@_1HK@PEPAEFGG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x180003800: "void __cdecl wil::details::in1diag3::_FailFastImmediate_Unexpected(void)" ?_FailFastImmediate_Unexpected@in1diag3@details@wil@@YAXXZ
0x180093540: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfo
0x1800359A0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::IndexOf(struct HSTRING__ * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOf@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAUHSTRING__@@PEAIPEAE@Z
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180019D60: "private: virtual void __cdecl std::_Ref_count_obj<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >::_Destroy(void) __ptr64" ?_Destroy@?$_Ref_count_obj@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@EEAAXXZ
0x180039250: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::Release`adjustor{40}' (void) __ptr64" ?Release@DataProtectionManager@EnterpriseData@Security@Windows@@WCI@EAAKXZ
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18007E3F8: "const Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::`vftable'" ??_7ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@6B@
0x18006F8F0: "public: virtual void * __ptr64 __cdecl std::length_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Elength_error@std@@UEAAPEAXI@Z
0x18001CFD0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180091600: "destination_address_required" ??_C@_0BN@JLJNLKLK@destination_address_required?$AA@
0x18001CFD0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18008E180: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x1800B1710: FirewallAPI_NULL_THUNK_DATA_DLN
0x180027560: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManager@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800811A8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180083580: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180005B04: "void __cdecl wil::details::in1diag3::_FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x180016770: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800628C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@W7EAAKXZ
0x180013330: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::LoadFileFromContainerWithTargetAsync(struct Windows::Storage::IStorageFile * __ptr64,struct Windows::Storage::IStorageItem * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerImportResult * __ptr64> * __ptr64 * __ptr64) __ptr64" ?LoadFileFromContainerWithTargetAsync@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageFile@Storage@4@PEAUIStorageItem@64@PEAPEAU?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x180019964: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180025910: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180092830: "__cdecl GUID_b6149b74_9144_4ee4_8a8a_30b5f361430e" _GUID_b6149b74_9144_4ee4_8a8a_30b5f361430e
0x180061360: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x1800919D8: "is a directory" ??_C@_0P@FLLDBIDK@is?5a?5directory?$AA@
0x180026310: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAW4TrustLevel@@@Z
0x180025A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180025860: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18000FF7C: "public: void __cdecl EfsTelemetry::RMSDecontainerize::StartActivity(void) __ptr64" ?StartActivity@RMSDecontainerize@EfsTelemetry@@QEAAXXZ
0x1800B13E0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_security_efs_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_security_efs_l1_1_0_dll
0x1800261E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18007D868: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x18009BF68: "auditInfo" ??_C@_1BE@GFEKMEJF@?$AAa?$AAu?$AAd?$AAi?$AAt?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::DataProtection::UserDataStorageItemProtectionStatus> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::DataProtection::UserDataStorageItemProtectionStatus> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x1800399F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800261B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800188EC: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::assign(class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x180025C50: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18001DA80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800257E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180091A18: "network unreachable" ??_C@_0BE@IFNCKGE@network?5unreachable?$AA@
0x180099F10: RttiTypeName_Windows_Foundation_IAsyncOperation
0x18009CF58: WPP_5a9e5f2a07303df487c868ee1f910f4c_Traceguids
0x180025E20: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@FileProtectionManager@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800399D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800565E0: ?I_StreamDoProtectOrUnprotectWork@@YA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?FreeProcessHeap@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@_NPEAXPEAUIInputStream@Streams@Storage@Windows@@PEAU_DPM_PROTECTION_IDENTITY_INFO@@PEAUIOutputStream@456@PEAW4DataProtectionStatus@EnterpriseData@Security@6@@Z
0x18008DF28: "__cdecl _imp_CoMarshalInterface" __imp_CoMarshalInterface
0x1800132B0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800464B0: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_a2918ad05b0a20ad3b9d44fb6f8d7f92>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@23@UIBuffer@Streams@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180022610: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180039010: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800BE218: "__cdecl _imp_EdpCheckAccessForContext" __imp_EdpCheckAccessForContext
0x180005CE0: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state_base::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gwnf_subscription_state_base@details@wil@@UEAAPEAXI@Z
0x180039A20: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::Release`adjustor{56}' (void) __ptr64" ?Release@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WDI@EAAKXZ
0x18007A990: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x18006AC48: "long __cdecl CallerIdentity::GetCallingProcessPackageFullName(unsigned short * __ptr64 * __ptr64)" ?GetCallingProcessPackageFullName@CallerIdentity@@YAJPEAPEAG@Z
0x18003D7C0: "public: __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??0?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@QEAA@XZ
0x180083868: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180025F00: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@FileProtectionInfo@EnterpriseData@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180093390: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatus
0x1800916A0: "too_many_files_open" ??_C@_0BE@GJJJJDDA@too_many_files_open?$AA@
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_08971906bd4bd5889e7ea016076b0af7>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x18006F436: "__cdecl _imp_load_EfsClientFileEncryptionStatus" __imp_load_EfsClientFileEncryptionStatus
0x180028950: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::add_ProtectedAccessResumed(struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_ProtectedAccessResumed@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAU?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@4@PEAUEventRegistrationToken@@@Z
0x180038DB0: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x1800BE178: "__cdecl _imp_TranslateMessage" __imp_TranslateMessage
0x18005F294: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::InsertAtInternal(unsigned int,struct HSTRING__ * __ptr64,bool) __ptr64" ?InsertAtInternal@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@AEAAJIPEAUHSTRING__@@_N@Z
0x18000A090: EnterpriseDataCopyProtection
0x18007B170: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@@
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18007FC08: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x18008DF50: "__cdecl _imp_CoTaskMemAlloc" __imp_CoTaskMemAlloc
0x18001A980: "public: virtual void * __ptr64 __cdecl StaIfSupportedThreadPoolActivationFactory<class Windows::Security::EnterpriseData::FileProtectionManager,1,class Microsoft::WRL::Details::Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$StaIfSupportedThreadPoolActivationFactory@VFileProtectionManager@EnterpriseData@Security@Windows@@$00VNil@Details@WRL@Microsoft@@@@UEAAPEAXI@Z
0x180025A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18004A198: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18006FA08: "void * __ptr64 __cdecl operator new[](unsigned __int64,struct std::nothrow_t const & __ptr64)" ??_U@YAPEAX_KAEBUnothrow_t@std@@@Z
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180007218: "public: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsage(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsage@RawUsageIndex@details_abi@wil@@QEAA_NPEAX_K01I@Z
0x180010AB0: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::Release(void) __ptr64" ?Release@FileProtectionInfo@EnterpriseData@Security@Windows@@UEAAKXZ
0x18006F45A: "__cdecl _imp_load_EfsReprotectFile" __imp_load_EfsReprotectFile
0x18009B520: "desiredName" ??_C@_1BI@MEIFIDAO@?$AAd?$AAe?$AAs?$AAi?$AAr?$AAe?$AAd?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800109A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180019290: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18001CD80: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x180001510: TraceLoggingUnregister
0x18008E630: api-ms-win-eventing-classicprovider-l1-1-0_NULL_THUNK_DATA
0x18001A9B0: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFileProtectionInfo@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180061FC8: ??_G?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180025910: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180025C50: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180025E40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180034AC0: "public: virtual void __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::RaiseEvent(void) __ptr64" ?RaiseEvent@AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAAXXZ
0x18003C1A0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800628A0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180025B20: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::Release`adjustor{8}' (void) __ptr64" ?Release@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFolder * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFolder * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800207C0: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@_N@Foundation@3@@Z
0x180023020: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18008E968: "__cdecl _imp_RtlPublishWnfStateData" __imp_RtlPublishWnfStateData
0x18001A980: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::FileUnprotectOptionsFactory::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x18000BE90: CdplProtectSecretToLevel
0x18005D5D0: "long __cdecl Windows::Storage::Streams::MakeCBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup>(unsigned int,unsigned int,unsigned char * __ptr64,class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::IBuffer * __ptr64 * __ptr64)" ??$MakeCBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@@Streams@Storage@Windows@@YAJIIPEAEVCBuffer_StandardCleanup@012@PEAPEAUIBuffer@012@@Z
0x18008E1F8: "__cdecl _imp_HWND_UserMarshal64" __imp_HWND_UserMarshal64
0x1800109B0: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180034DA0: "public: virtual void * __ptr64 __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAAPEAXI@Z
0x180051B90: "private: virtual void * __ptr64 __cdecl Windows::Internal::AsyncWindowOperation::CWindowData::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWindowData@AsyncWindowOperation@Internal@Windows@@EEAAPEAXI@Z
0x180091E98: "[%hs(%hs)] " ??_C@_1BI@PKOCHLJN@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?$FN?$AA?6?$AA?$AA@
0x18007AA60: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIInspectable@@@
0x18002CA40: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_UNICODE_STRING@@P6AXPEAU1@@Z$1?SrpDeleteEnterpriseId@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180039300: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::Release`adjustor{72}' (void) __ptr64" ?Release@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WEI@EAAKXZ
0x180038E90: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x1800B71F0: ?$TSS0@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@34@XZ@4HA
0x180038940: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180075EC0: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIFileUnprotectOptionsStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIFileUnprotectOptionsStubVtbl
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x18008E7C0: "__cdecl _imp_wcstok_s" __imp_wcstok_s
0x18000C3F4: "public: long __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::Initialize(unsigned short const * __ptr64) __ptr64" ?Initialize@?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@QEAAJPEBG@Z
0x180083338: "const Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'" ??_7?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@6B@
0x18007CF10: "const wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::`vftable'" ??_7AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@6B@
0x180092470: "__cdecl GUID_63686821_58b9_47ee_93d9_f0f741cf43f0" _GUID_63686821_58b9_47ee_93d9_f0f741cf43f0
0x18009B2A0: "onecoreuap\ds\security\efs\winrt" ??_C@_0DA@HFFLCJGG@onecoreuap?2ds?2security?2efs?2winrt@
0x18006D144: MicrosoftTelemetryAssertTriggeredWorker
0x1800917D0: "address family not supported" ??_C@_0BN@LKKBCCDB@address?5family?5not?5supported?$AA@
0x18002CBF0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::GetPrimaryManagedIdentityForNetworkEndpointAsync(struct Windows::Networking::IHostName * __ptr64,struct Windows::Foundation::IAsyncOperation<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?GetPrimaryManagedIdentityForNetworkEndpointAsync@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAUIHostName@Networking@4@PEAPEAU?$IAsyncOperation@PEAUHSTRING__@@@Foundation@4@@Z
0x1800361D0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18008E868: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x180040F30: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180039AA0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180044070: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::GetStorageItemProtectionInfo(struct Windows::Storage::IStorageItem * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64) __ptr64" ?GetStorageItemProtectionInfo@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@UEAAJPEAUIStorageItem@Storage@4@PEAEPEAK@Z
0x180036490: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >,2>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$GitInvokeHelper@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x18007C9E0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>'}" ??_7?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@@
0x18003D83C: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Storage::Streams::IInputStream>::CopyLocal<struct Windows::Storage::Streams::IInputStream>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Storage::Streams::IInputStream> >) __ptr64" ??$CopyLocal@UIInputStream@Streams@Storage@Windows@@@?$GitPtrSupportsAgile@UIInputStream@Streams@Storage@Windows@@@Internal@Windows@@QEAAJV?$ComPtrRef@V?$ComPtr@UIInputStream@Streams@Storage@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x18007E940: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::`vftable'{for `IActivationFactory'}" ??_7ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@6BIActivationFactory@@@
0x180026530: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@FileProtectionManager@EnterpriseData@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180083A48: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::`vftable'" ??_7?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@@WRL@Microsoft@@6B@
0x18001D320: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x1800623D8: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x180093510: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResult
0x180092D30: WPP_ThisDir_CTLGUID_EfsWrtCtlGuid
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::Streams::IBufferByteAccess>::~ComPtr<struct Windows::Storage::Streams::IBufferByteAccess>(void) __ptr64" ??1?$ComPtr@UIBufferByteAccess@Streams@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180012160: "public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::AddRef(void) __ptr64" ?AddRef@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UEAAKXZ
0x1800261E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18000B610: FreeIdentityProtectorList
0x180039250: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{40}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x1800917F0: "address in use" ??_C@_0P@LDMLAFHI@address?5in?5use?$AA@
0x18009DAC8: "__cdecl GUID_f023a4aa_aa29_4e31_beac_d0244519d81a" _GUID_f023a4aa_aa29_4e31_beac_d0244519d81a
0x18008DE20: "__cdecl _imp_I_RpcBindingInqLocalClientPID" __imp_I_RpcBindingInqLocalClientPID
0x1800392C0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::GetRuntimeClassName`adjustor{56}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@WDI@EAAJPEAPEAUHSTRING__@@@Z
0x180082340: "const Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::`vftable'{for `IInspectable'}" ??_7UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@6BIInspectable@@@
0x18008E9C8: ntdll_NULL_THUNK_DATA
0x18008E838: "__cdecl _imp_memcpy" __imp_memcpy
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::Streams::IBuffer * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::Streams::IBuffer * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18004E660: "public: virtual long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::GetStatusAsync(struct Windows::Storage::IStorageItem * __ptr64,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::FileProtectionStatus> * __ptr64 * __ptr64) __ptr64" ?GetStatusAsync@CFileRevocationManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageItem@Storage@4@PEAPEAU?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x18009D360: ".cmd" ??_C@_19BDKLHPGC@?$AA?4?$AAc?$AAm?$AAd?$AA?$AA@
0x180068C6C: "long __cdecl GetExplicitDelegationStatus(unsigned short const * __ptr64,unsigned short const * __ptr64,int * __ptr64)" ?GetExplicitDelegationStatus@@YAJPEBG0PEAH@Z
0x1800B63F8: "__vectorcall ??_R0?AVexception@" ??_R0?AVexception@@@8
0x180089A38: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResult_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResult_Rtti
0x180041160: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18004C570: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007F2F0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180091630: "host_unreachable" ??_C@_0BB@KKNHPPIN@host_unreachable?$AA@
0x18003F740: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180078730: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIBufferProtectUnprotectResultProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIBufferProtectUnprotectResultProxyVtbl
0x18001AA10: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::`scalar deleting destructor'(unsigned int) __ptr64" ??_GProtectedContainerExportResult@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x18002AB10: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessToFilesForAppForWindowAsync(struct HWND__ * __ptr64,struct IUnknown * __ptr64,struct HSTRING__ * __ptr64,struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?RequestAccessToFilesForAppForWindowAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHWND__@@PEAUIUnknown@@PEAUHSTRING__@@1AEBU_GUID@@PEAPEAX@Z
0x18006F46C: "__cdecl _imp_load_EdpQueryRevokedPolicyOwnerIds" __imp_load_EdpQueryRevokedPolicyOwnerIds
0x180026F6C: "public: __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::ProtectionPolicyAuditInfo(void) __ptr64" ??0ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@QEAA@XZ
0x180057154: "enum Windows::Security::EnterpriseData::DataProtectionStatus __cdecl I_CheckStatus(void * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?I_CheckStatus@@YA?AW4DataProtectionStatus@EnterpriseData@Security@Windows@@PEAXPEBG1@Z
0x180035B5C: ??$make_wnf_subscription_state@U_EDP_DPL_WNF_KEYS_STATE_DATA@@@details@wil@@YAJAEBU_WNF_STATE_NAME@@$$QEAV?$function@$$A6AXAEBU_EDP_DPL_WNF_KEYS_STATE_DATA@@@Z@wistd@@KPEAPEAU?$wnf_subscription_state@U_EDP_DPL_WNF_KEYS_STATE_DATA@@@01@@Z
0x18006E4A0: HSTRING_UserSize64
0x1800B1250: "__cdecl TI2?AVResultException@wil@@" _TI2?AVResultException@wil@@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>::~ComPtr<struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>(void) __ptr64" ??1?$ComPtr@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18007B4B8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180050330: ??_G?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18006EA8E: "__cdecl _tailMerge_api_ms_win_shcore_thread_l1_1_0_dll" __tailMerge_api_ms_win_shcore_thread_l1_1_0_dll
0x18006DAA4: "__cdecl Init_thread_footer" _Init_thread_footer
0x180091D78: "Exception" ??_C@_09FBNMMHMJ@Exception?$AA@
0x180026700: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::Release`adjustor{24}' (void) __ptr64" ?Release@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@WBI@EAAKXZ
0x1800B1208: "__cdecl CTA3?AVout_of_range@std@@" _CTA3?AVout_of_range@std@@
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x180015B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180019364: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18006E4F0: CStdStubBuffer_QueryInterface
0x18007F358: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIInspectable@@@
0x18007B3C0: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@234@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800B18A8: ext-ms-win-devmgmt-policy-l1-1-0_NULL_THUNK_DATA_DLN
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::ProtectedFileCreateResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::ProtectedFileCreateResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180025A50: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18009A6B0: "Windows.Security.EnterpriseData." ??_C@_1MA@EACNMBBE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18004D100: "public: virtual long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::ProtectAsync(struct Windows::Storage::IStorageItem * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::FileProtectionStatus> * __ptr64 * __ptr64) __ptr64" ?ProtectAsync@CFileRevocationManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageItem@Storage@4@PEAUHSTRING__@@PEAPEAU?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x1800B12D8: "__cdecl _pobjectentryfirst" __pobjectentryfirst
0x1800BE190: "__cdecl _imp_SHTaskPoolAllowThreadReuse" __imp_SHTaskPoolAllowThreadReuse
0x1800B2390: ext-ms-win-devmgmt-policy-l1-1-0_NULL_THUNK_DATA_DLB
0x1800225AC: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::Streams::IBuffer * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::Streams::IBuffer * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@@@QEAA@XZ
0x18009D4F0: ".mui" ??_C@_19BLMODFHL@?$AA?4?$AAm?$AAu?$AAi?$AA?$AA@
0x1800BE248: ext-ms-win-devmgmt-policy-l1-1-0_NULL_THUNK_DATA_DLA
0x180025EB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x1800BE270: "__cdecl _imp_GetProcessUIContextInformation" __imp_GetProcessUIContextInformation
0x180093510: IID___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResult
0x1800BE080: "__cdecl _imp_EfsClientEncryptFileEx" __imp_EfsClientEncryptFileEx
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001BA10: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_5f049bc98ea40e0dfb8b278fa2b6f6f0>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@UIBuffer@Streams@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180025860: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180093340: IID___FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResult
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180025830: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180034BB0: "public: virtual __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::~AsyncEventWorkItem(void) __ptr64" ??1AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAA@XZ
0x1800399B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::Release`adjustor{8}' (void) __ptr64" ?Release@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180039280: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::Release`adjustor{40}' (void) __ptr64" ?Release@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WCI@EAAKXZ
0x18007F478: "const Windows::Security::EnterpriseData::DataProtectionInfo::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7DataProtectionInfo@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180076080: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfoProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfoProxyVtbl
0x18004CB90: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18005E530: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800448D0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180093280: AlternateIID___FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatus
0x180078C80: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIDataProtectionManagerStaticsStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIDataProtectionManagerStaticsStubVtbl
0x18008B2C0: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfo_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfo_Rtti
0x180025A50: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180025CB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180091B50: "operation not permitted" ??_C@_0BI@OHIEJAAB@operation?5not?5permitted?$AA@
0x180091E48: " " ??_C@_19NMAFMAH@?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x180040F00: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009CC88: "__cdecl GUID_51c3d2fd_b8a1_5620_b746_7ee6d533aca3" _GUID_51c3d2fd_b8a1_5620_b746_7ee6d533aca3
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18005F670: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::get_Current(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_Current@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180035740: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::First(struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?First@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IIterator@PEAUHSTRING__@@@345@@Z
0x180091DD8: "%hs!%p: " ??_C@_1BC@HOGHCIFF@?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x18001CFD0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180019290: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180009AE0: EnterpriseDataProtect
0x180026510: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@WBI@EAAKXZ
0x18003CC60: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::get_Capacity(unsigned int * __ptr64) __ptr64" ?get_Capacity@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAJPEAI@Z
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180025C50: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180039A80: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::QueryInterface`adjustor{88}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WFI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180025A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18007A038: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180040DE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800410E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800B65EB: g_header_init_InitializeStagingSRUMFeatureReporting
0x180092648: "__cdecl GUID_65a1ecc5_3fb5_4832_8ca9_f061b281d13a" _GUID_65a1ecc5_3fb5_4832_8ca9_f061b281d13a
0x18001D250: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18001C730: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x180025EB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180026A10: "public: __cdecl Windows::Internal::String::~String(void) __ptr64" ??1String@Internal@Windows@@QEAA@XZ
0x1800BE348: "__cdecl _imp_NCryptStreamClose" __imp_NCryptStreamClose
0x180020CF0: ?Run@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18006A980: "long __cdecl CallerIdentity::GetStateHandle(unsigned short const * __ptr64,void * __ptr64 * __ptr64)" ?GetStateHandle@CallerIdentity@@YAJPEBGPEAPEAX@Z
0x1800257E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18001DB00: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800257E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x1800B6BF0: "__cdecl _hmod__ext_ms_win_ntuser_private_l1_1_1_dll" __hmod__ext_ms_win_ntuser_private_l1_1_1_dll
0x18009BF90: "sourceItemListUnk" ??_C@_1CE@NPFDFIB@?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAI?$AAt?$AAe?$AAm?$AAL?$AAi?$AAs?$AAt?$AAU?$AAn?$AAk?$AA?$AA@
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x180025E40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180096830: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EI@LMFIBADI@__x_Windows_CSecurity_CEnterpris@
0x180025A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800A2B0D: ?_TlgEvent@?M@??StopActivity@RMSDecontainerize@EfsTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180041A00: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18009B970: "__cdecl GUID_4ff76357_6805_573e_a67d_2c594f5004b7" _GUID_4ff76357_6805_573e_a67d_2c594f5004b7
0x18009B500: "parentFolder" ??_C@_1BK@DJOAGIDA@?$AAp?$AAa?$AAr?$AAe?$AAn?$AAt?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AA?$AA@
0x1800395C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18007DB90: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics> >'}" ??_7ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@Details@23@@Details@WRL@Microsoft@@@
0x18008E680: "__cdecl _imp_GetSidSubAuthorityCount" __imp_GetSidSubAuthorityCount
0x18008DF20: "__cdecl _imp_CoReleaseMarshalData" __imp_CoReleaseMarshalData
0x180078A00: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfoStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfoStubVtbl
0x18001CF40: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180041030: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::MarshalInterface`adjustor{8}' (struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?MarshalInterface@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@W7EAAJPEAUIStream@@AEBU_GUID@@PEAXK2K@Z
0x180040E10: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180082B50: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180025EB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18008E600: "__cdecl _imp_GetTraceEnableFlags" __imp_GetTraceEnableFlags
0x180092E08: "__cdecl GUID_d5703e18_a08d_47e6_a240_9934d7165eb5" _GUID_d5703e18_a08d_47e6_a240_9934d7165eb5
0x18001BA10: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_3f20ce009217bb29e3993d8f3742ff75>@@@Internal@Windows@@V?$CBasicResult@E$0A@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180038D90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800834F0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180040EC0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@DataProtectionInfo@EnterpriseData@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18001C730: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180050F00: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800B2A40: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x1800963A0: "__FIAsyncOperationCompletedHandl" ??_C@_0GK@BHAHNKPK@__FIAsyncOperationCompletedHandl@
0x18004CC70: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@UserDataProtectionManager@DataProtection@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x1800257E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180039ED0: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@DataProtectionManager@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18007E7D0: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > > >'}" ??_7ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@Details@23@@Details@WRL@Microsoft@@@
0x180025E40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18002E5E0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::remove_ProtectedContentRevoked(struct EventRegistrationToken) __ptr64" ?remove_ProtectedContentRevoked@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJUEventRegistrationToken@@@Z
0x180026500: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180079BF8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@@
0x18007D7F0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@
0x18001B700: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_78692da9902386569ea47b0efd2f9cd8>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@23@UIInputStream@Streams@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x18001E130: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18008E498: "__cdecl _imp_SetThreadpoolTimer" __imp_SetThreadpoolTimer
0x180077780: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectedContainerExportResultStubVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectedContainerExportResultStubVtbl
0x180091AD8: "no such process" ??_C@_0BA@ENLPPKBN@no?5such?5process?$AA@
0x18009DFF0: Vault_Schema_WebProtector
0x18001DB00: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001D2C0: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180039800: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18006E5CC: CoCreateInstance
0x1800B1888: edputil_NULL_THUNK_DATA_DLN
0x1800BE2D8: ext-ms-win-session-usermgr-l1-1-0_NULL_THUNK_DATA_DLA
0x18000851C: "public: void __cdecl wil::details::FeatureStateManager::QueueBackgroundSRUMUsageReporting(unsigned int,unsigned short,unsigned int) __ptr64" ?QueueBackgroundSRUMUsageReporting@FeatureStateManager@details@wil@@QEAAXIGI@Z
0x18001DC20: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x180076480: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResultStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResultStubVtbl
0x18002D08C: "private: void __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::WnfRevokedCallback(void) __ptr64" ?WnfRevokedCallback@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@AEAAXXZ
0x180078AD0: "__cdecl __x_Windows_CSecurity_CDataProtection_CIUserDataBufferUnprotectResultStubVtbl" ___x_Windows_CSecurity_CDataProtection_CIUserDataBufferUnprotectResultStubVtbl
0x18001B700: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_53e760aefdaff9523a24a11fc66470a3>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@23@UIBuffer@Streams@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180025EB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180036430: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::DataProtectionManager::`vector deleting destructor'(unsigned int) __ptr64" ??_EDataProtectionManager@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180026B20: "public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ThreadNetworkContext@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180039220: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::Release`adjustor{24}' (void) __ptr64" ?Release@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x180025E40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18009E278: "%s%s,%d" ??_C@_1BA@DIDMJFOE@?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?0?$AA?$CF?$AAd?$AA?$AA@
0x18008E718: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x18006E440: IUnknown_Release_Proxy
0x18009BCC0: "internal\sdk\inc\wil\resultmacro" ??_C@_0CE@OKNAOCA@internal?2sdk?2inc?2wil?2resultmacro@
0x1800934A0: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectedAccessResumedEventArgs
0x1800836B0: "const Windows::Internal::AsyncWindowOperation::CWindowData::`vftable'{for `Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>'}" ??_7CWindowData@AsyncWindowOperation@Internal@Windows@@6B?$IEventHandler@PEAUIInspectable@@@Foundation@3@@
0x18009B8C8: "__cdecl GUID_e8d81715_c56c_5a6b_b738_5df6c2775b7b" _GUID_e8d81715_c56c_5a6b_b738_5df6c2775b7b
0x180034DA0: "public: virtual void * __ptr64 __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::`scalar deleting destructor'(unsigned int) __ptr64" ??_GAsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAAPEAXI@Z
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_30938a3c66eea5ea19febd13b0110289>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XAEBU_EDP_DPL_WNF_KEYS_STATE_DATA@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@@details@2@XAEBU_EDP_DPL_WNF_KEYS_STATE_DATA@@U_Nil@2@U62@U62@U62@U62@U62@@wistd@@UEAAPEAXI@Z
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18008E618: "__cdecl _imp_RegisterTraceGuidsW" __imp_RegisterTraceGuidsW
0x18009DA88: "__cdecl GUID_bb7966ba_e363_4f5d_b1bf_901fabfb603b" _GUID_bb7966ba_e363_4f5d_b1bf_901fabfb603b
0x18007D678: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18008DEC8: "__cdecl _imp_ApiSetQueryApiSetPresence" __imp_ApiSetQueryApiSetPresence
0x180093370: IID___x_Windows_CSecurity_CDataProtection_CIUserDataBufferUnprotectResult
0x18001CE00: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x1800B6428: "__cdecl _security_cookie" __security_cookie
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800B1328: "__cdecl _minATLObjMap_UserDataProtectionManagerStatics" __minATLObjMap_UserDataProtectionManagerStatics
0x18005D2F0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180039790: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009B960: "__cdecl GUID_17b0e613_942a_422d_904c_f90dc71a7dae" _GUID_17b0e613_942a_422d_904c_f90dc71a7dae
0x18007C058: "const Windows::Security::EnterpriseData::ProtectedFileCreateResult::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7ProtectedFileCreateResult@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180081A40: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18008E2E8: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x180096E30: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EG@MNDDBGBA@__x_Windows_CSecurity_CEnterpris@
0x180025E70: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180062A00: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800109A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CFileRevocationManager@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800259F0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D480: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180091BA8: "protocol error" ??_C@_0P@FNPOCJBE@protocol?5error?$AA@
0x180039040: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180005DF4: "long __cdecl wil_details_NtQueryWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?wil_details_NtQueryWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@Z
0x18009D8D0: "S-1-5-18" ??_C@_1BC@FOGOLNOF@?$AAS?$AA?9?$AA1?$AA?9?$AA5?$AA?9?$AA1?$AA8?$AA?$AA@
0x180026330: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180086EC0: "__cdecl efswrt_InterfaceNamesList" _efswrt_InterfaceNamesList
0x18007E140: "const Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>::`vftable'" ??_7?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@6B@
0x180049050: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180027170: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::`vector deleting destructor'(unsigned int) __ptr64" ??_EProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180025A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180026720: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@FileProtectionInfo@EnterpriseData@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18005EC70: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::Release(void) __ptr64" ?Release@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x1800393D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18001D1B0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18006FDC0: "__cdecl alloca_probe" _alloca_probe
0x180025FB0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000EEA0: "public: static void __cdecl wil::ErrorHandlingHelpers::FallbackTelemetryCallback(bool,struct wil::FailureInfo const & __ptr64)" ?FallbackTelemetryCallback@ErrorHandlingHelpers@wil@@SAX_NAEBUFailureInfo@2@@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageFileStatics>::~ComPtr<struct Windows::Storage::IStorageFileStatics>(void) __ptr64" ??1?$ComPtr@UIStorageFileStatics@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18009D550: ".p10" ??_C@_19NOLMBJND@?$AA?4?$AAp?$AA1?$AA0?$AA?$AA@
0x1800030E4: "void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)" ?LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@2@@Z
0x180019F90: "public: virtual long __cdecl StaIfSupportedThreadPoolActivationFactory<class Windows::Security::EnterpriseData::FileProtectionManager,1,class Microsoft::WRL::Details::Nil>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$StaIfSupportedThreadPoolActivationFactory@VFileProtectionManager@EnterpriseData@Security@Windows@@$00VNil@Details@WRL@Microsoft@@@@UEAAJPEAPEAUIInspectable@@@Z
0x18001C8B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18006EE75: "__cdecl _tailMerge_ext_ms_win_session_usertoken_l1_1_0_dll" __tailMerge_ext_ms_win_session_usertoken_l1_1_0_dll
0x180041A70: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18003C9EC: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,0,struct Windows::Storage::Streams::IBuffer,struct IWeakReferenceSource,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$0A@UIBuffer@Streams@Storage@Windows@@UIWeakReferenceSource@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180095640: "Windows.Security.EnterpriseData." ??_C@_1KC@JCOGOEGO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x180038BC0: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_546a7ccccfd8770ef4a55351436edf8b>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x180091EB0: "[%hs] " ??_C@_1O@PJKHPDBK@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?6?$AA?$AA@
0x1800B6558: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CIDataProtectionInfo__MIDL_TypeFormatString
0x18001E4D0: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18004BF98: ??0?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x18004CB10: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001E130: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180091C20: "state not recoverable" ??_C@_0BG@MPLKFPAE@state?5not?5recoverable?$AA@
0x18002FCB0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180079C70: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x1800B6F88: "union wil_details_FeaturePropertyCache `bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)'::`2'::machineStoreProbe" ?machineStoreProbe@?1??IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z@4Twil_details_FeaturePropertyCache@@A
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18008E4B0: "__cdecl _imp_WaitForThreadpoolTimerCallbacks" __imp_WaitForThreadpoolTimerCallbacks
0x180076410: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResultStubVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResultStubVtbl
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180046D10: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@3@@Z
0x18004C5F0: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800A380B: ?_TlgEvent@?BK@???R<lambda_d6550c653dad93eaf8e879aab56dbcd4>@@QEBAJPEAUIStorageItem@Storage@Windows@@0AEAV?$CBasicResult@E$0A@@Internal@4@@Z@4U<unnamed-type-_TlgEvent>@?BK@???R1@QEBAJ001@Z@B
0x18001CE00: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x180039370: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{80}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WFA@EAAKXZ
0x18006A68C: "long __cdecl CallerIdentity::IsProcessAppContainer(void * __ptr64,bool * __ptr64)" ?IsProcessAppContainer@CallerIdentity@@YAJPEAXPEA_N@Z
0x180039A60: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{64}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WEA@EAAKXZ
0x18007FDA8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18008DE98: "__cdecl _imp_GetPackagesByPackageFamily" __imp_GetPackagesByPackageFamily
0x180078A70: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfoProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfoProxyVtbl
0x180025EF0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x1800392E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{48}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WDA@EAAKXZ
0x180026220: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfoFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{8}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@UIProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@W7EAAJPEAPEAUHSTRING__@@@Z
0x18006E430: CStdStubBuffer_AddRef
0x1800B6C18: "__cdecl _hmod__ext_ms_win_fveapi_query_l1_1_0_dll" __hmod__ext_ms_win_fveapi_query_l1_1_0_dll
0x18009CC78: "__cdecl GUID_82965140_a327_568e_878f_663c2ca7c562" _GUID_82965140_a327_568e_878f_663c2ca7c562
0x18008C358: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CIProtectedFileCreateResult
0x180015A00: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@UserDataProtectionManager@DataProtection@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180040FF0: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::GetUnmarshalClass`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _GUID * __ptr64) __ptr64" ?GetUnmarshalClass@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAJAEBU_GUID@@PEAXK1KPEAU5@@Z
0x180025D80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18005A278: "void __cdecl LogAggregateTelemetry(void * __ptr64,enum ScenarioName,unsigned int,bool)" ?LogAggregateTelemetry@@YAXPEAXW4ScenarioName@@I_N@Z
0x180019364: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180016BB0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180045F10: ??_G?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180092658: "__cdecl GUID_905a0fe0_bc53_11df_8c49_001e4fc686da" _GUID_905a0fe0_bc53_11df_8c49_001e4fc686da
0x18008DE80: "__cdecl _imp_CStdStubBuffer_IsIIDSupported" __imp_CStdStubBuffer_IsIIDSupported
0x180076600: "__cdecl __x_Windows_CSecurity_CDataProtection_CIUserDataBufferUnprotectResultProxyVtbl" ___x_Windows_CSecurity_CDataProtection_CIUserDataBufferUnprotectResultProxyVtbl
0x18001A0D8: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,0,struct IActivationFactory,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,class Microsoft::WRL::Details::Nil>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$0A@UIActivationFactory@@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@678@UIFileProtectionManagerStatics3@678@VNil@Details@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180051158: "void __cdecl wil::details::in1diag3::_Log_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_Log_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x180019290: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18008DF78: "__cdecl _imp_ObjectStublessClient19" __imp_ObjectStublessClient19
0x18007D120: "const Windows::Security::EnterpriseData::ProtectionPolicyAuditInfoFactory::`vftable'{for `IActivationFactory'}" ??_7ProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@6BIActivationFactory@@@
0x180077130: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResultProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResultProxyVtbl
0x18003682C: "public: __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::~AsyncEventSourceT<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>(void) __ptr64" ??1?$AsyncEventSourceT@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@QEAA@XZ
0x18001CE00: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18008E0E0: "__cdecl _imp_GetFullPathNameW" __imp_GetFullPathNameW
0x18009BEA0: "endpointHost" ??_C@_1BK@MFNEIHKP@?$AAe?$AAn?$AAd?$AAp?$AAo?$AAi?$AAn?$AAt?$AAH?$AAo?$AAs?$AAt?$AA?$AA@
0x1800133B0: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::LoadFileFromContainerWithTargetAndNameCollisionOptionAsync(struct Windows::Storage::IStorageFile * __ptr64,struct Windows::Storage::IStorageItem * __ptr64,enum Windows::Storage::NameCollisionOption,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerImportResult * __ptr64> * __ptr64 * __ptr64) __ptr64" ?LoadFileFromContainerWithTargetAndNameCollisionOptionAsync@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageFile@Storage@4@PEAUIStorageItem@64@W4NameCollisionOption@64@PEAPEAU?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x180061950: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x18007E838: "const Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18008E120: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncAction>::~ComPtr<struct Windows::Foundation::IAsyncAction>(void) __ptr64" ??1?$ComPtr@UIAsyncAction@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180076E88: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatusProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatusProxyVtbl
0x18001A980: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfoFactory::`scalar deleting destructor'(unsigned int) __ptr64" ??_GProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x180002F20: "void __cdecl wil::details::Rethrow(void)" ?Rethrow@details@wil@@YAXXZ
0x18008E8C0: "__cdecl _imp_RtlCompareMemory" __imp_RtlCompareMemory
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180092DF8: "__cdecl GUID_fa3f6186_4214_428c_a64c_14c9ac7315ea" _GUID_fa3f6186_4214_428c_a64c_14c9ac7315ea
0x18005E654: "public: static void __cdecl EfsTelemetry::DataProtectionManagerProtectAsync<unsigned short * __ptr64,long & __ptr64>(unsigned short * __ptr64 &&,long & __ptr64)" ??$DataProtectionManagerProtectAsync@PEAGAEAJ@EfsTelemetry@@SAX$$QEAPEAGAEAJ@Z
0x180093260: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyAuditInfoFactory
0x180048030: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000E490: "public: virtual void * __ptr64 __cdecl CMarshaledInterface::CMarshalStream::`vector deleting destructor'(unsigned int) __ptr64" ??_ECMarshalStream@CMarshaledInterface@@UEAAPEAXI@Z
0x1800939A0: "IAsyncOperation`1<Windows.Securi" ??_C@_1KE@NPNLOPCB@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800B6DB8: ?g_wnfSMBSubscription@@3V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAUwnf_subscription_state_base@details@wil@@P6AXPEAU123@@Z$1?delete_wnf_subscription_state@23@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAU123@$0A@$$T@details@wil@@@details@wil@@@wil@@A
0x180077500: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIThreadNetworkContextProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIThreadNetworkContextProxyVtbl
0x1800B64E8: WinrtTypeSerializationInfo___x_Windows_CSecurity_CDataProtection_CUserDataStorageItemProtectionStatus__MIDL_TypeFormatString
0x180026F50: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180016BB0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800638F4: "public: __cdecl std::vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> > > >::~vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> > > >(void) __ptr64" ??1?$vector@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@@std@@QEAA@XZ
0x18004C5B0: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180041C90: "public: virtual void * __ptr64 __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::`vector deleting destructor'(unsigned int) __ptr64" ??_EUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@UEAAPEAXI@Z
0x180032248: "public: static void __cdecl EfsTelemetry::ProtectionPolicyManagerGetPrimaryManagedIdentityForNetworkEndpointAsync<long & __ptr64>(long & __ptr64)" ??$ProtectionPolicyManagerGetPrimaryManagedIdentityForNetworkEndpointAsync@AEAJ@EfsTelemetry@@SAXAEAJ@Z
0x18008E158: "__cdecl _imp_LocalFree" __imp_LocalFree
0x180080DF0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18005938C: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AHPEAX@Z$1?CloseState@@YAH0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180093DF0: "IAsyncOperation`1<Windows.Securi" ??_C@_1KA@MEECKBG@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x1800BE0A8: "__cdecl _imp_NetworkIsolationGetEnterpriseId" __imp_NetworkIsolationGetEnterpriseId
0x180075A60: "const Microsoft::WRL::Details::DefaultModule<1>::`vftable'" ??_7?$DefaultModule@$00@Details@WRL@Microsoft@@6B@
0x18009DC20: "internal\sdk\inc\wil\registry.h" ??_C@_0CA@NNCGMPNK@internal?2sdk?2inc?2wil?2registry?4h?$AA@
0x18007E358: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'" ??_7?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B@
0x1800914A0: "not enough memory" ??_C@_0BC@ENOOLCNF@not?5enough?5memory?$AA@
0x18007B460: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18008E670: "__cdecl _imp_GetLengthSid" __imp_GetLengthSid
0x18009BA68: WNF_EDP_DIALOG_CANCEL
0x18007E708: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IProtectionPolicyManagerInterop2>'}" ??_7ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIProtectionPolicyManagerInterop2@@@Details@WRL@Microsoft@@@
0x180039F60: "public: virtual long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800222D0: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007AC18: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180091660: "interrupted" ??_C@_0M@EGEKIIMP@interrupted?$AA@
0x180025E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18000CAEC: "public: void * __ptr64 __cdecl wil::details::FeatureStateManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFeatureStateManager@details@wil@@QEAAPEAXI@Z
0x180069924: "struct _EDP_CRED_SVC_INFO * __ptr64 __cdecl DpmClFree<struct _EDP_CRED_SVC_INFO>(struct _EDP_CRED_SVC_INFO * __ptr64)" ??$DpmClFree@U_EDP_CRED_SVC_INFO@@@@YAPEAU_EDP_CRED_SVC_INFO@@PEAU0@@Z
0x18007EB68: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180058DF8: ?I_GetFilePathFromStorageFile@@YA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?FreeProcessHeap@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@AEBV?$ComPtr@UIStorageFile@Storage@Windows@@@WRL@Microsoft@@@Z
0x180025CB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18007B350: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18009B570: "id" ??_C@_15NFICGAJK@?$AAi?$AAd?$AA?$AA@
0x1800B2A68: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x180069960: McGenControlCallbackV2
0x18006FB7B: "__cdecl _imp_load_GetProcessUIContextInformation" __imp_load_GetProcessUIContextInformation
0x180091A40: "no child process" ??_C@_0BB@IEPBLJHK@no?5child?5process?$AA@
0x180082790: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800BE090: "__cdecl _imp_EfsClientDecryptFile" __imp_EfsClientDecryptFile
0x18008DF58: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA
0x180034260: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18007CBA8: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x180047030: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIUserDataBufferUnprotectResult@DataProtection@Security@3@@Z
0x18009D570: ".p7b" ??_C@_19GJOBDNOH@?$AA?4?$AAp?$AA7?$AAb?$AA?$AA@
0x18008A1C0: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectionPolicyEvaluationResult_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectionPolicyEvaluationResult_Rtti_Properties
0x180040F40: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::UnmarshalInterface`adjustor{8}' (struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?UnmarshalInterface@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@W7EAAJPEAUIStream@@AEBU_GUID@@PEAPEAX@Z
0x180025910: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180025D80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180025BA0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18001C780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180039250: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::Release`adjustor{40}' (void) __ptr64" ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180026E00: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002CBE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::ClearProcessUIPolicy(void) __ptr64" ?ClearProcessUIPolicy@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJXZ
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x1800B1310: "__cdecl _minATLObjMap_ProtectionPolicyManagerStaticsPrivate" __minATLObjMap_ProtectionPolicyManagerStaticsPrivate
0x18005E0F0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::Append(struct HSTRING__ * __ptr64) __ptr64" ?Append@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAUHSTRING__@@@Z
0x18008EAC0: "__cdecl _xl_a" __xl_a
0x180039660: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18007F828: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x18008DE00: "__cdecl _imp_CStdStubBuffer_DebugServerQueryInterface" __imp_CStdStubBuffer_DebugServerQueryInterface
0x18006E839: "__cdecl _tailMerge_api_ms_win_rtcore_ntuser_synch_l1_1_0_dll" __tailMerge_api_ms_win_rtcore_ntuser_synch_l1_1_0_dll
0x1800B2D88: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-url-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-url-l1-1-0
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct IImmersiveShellBroker>::~ComPtr<struct IImmersiveShellBroker>(void) __ptr64" ??1?$ComPtr@UIImmersiveShellBroker@@@WRL@Microsoft@@QEAA@XZ
0x18008E0B0: "__cdecl _imp_GetFileAttributesW" __imp_GetFileAttributesW
0x1800A3135: ?_TlgEvent@?3???$ProtectionPolicyManagerTryApplyProcessUIPolicy@AEAJ@EfsTelemetry@@SAXAEAJ@Z@4U<unnamed-type-_TlgEvent>@?3???$ProtectionPolicyManagerTryApplyProcessUIPolicy@AEAJ@1@SAX0@Z@B
0x180063E14: "protected: void __cdecl std::vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> > > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@@std@@IEBAXXZ
0x18009B830: "__cdecl GUID_d7f98a9c_738e_50f6_93e3_2608baf54be9" _GUID_d7f98a9c_738e_50f6_93e3_2608baf54be9
0x18001CB30: ??_E?$DelegateInvokeHelper@UIDeferralCompletedHandler@Foundation@Windows@@V<lambda_d8a554e9b16d075a8c9e8272ca572f60>@@$0?0$$V@?$DelegateArgTraits@P8IDeferralCompletedHandler@Foundation@Windows@@EAAJXZ@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x18005D3A0: "long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Foundation::IAsyncAction>(struct Windows::Foundation::IAsyncAction * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)" ??$WaitForCompletion@UIAsyncActionCompletedHandler@Foundation@Windows@@UIAsyncAction@23@@@YAJPEAUIAsyncAction@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18008E690: "__cdecl _imp_CopySid" __imp_CopySid
0x1800444C0: ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180061F90: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18009C730: "Windows.Foundation.IAsyncOperati" ??_C@_1NE@DHIHGEB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x18009D3A0: ".der" ??_C@_19IAEPPMFF@?$AA?4?$AAd?$AAe?$AAr?$AA?$AA@
0x18003DF1C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x1800343D0: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Release(void) __ptr64" ?Release@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180025CB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180091C58: "timed out" ??_C@_09KJPPMAOI@timed?5out?$AA@
0x180025F00: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@FileProtectionManager@EnterpriseData@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x1800203AC: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x180018EE4: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18006EDA7: "__cdecl _imp_load_PolicyManager_GetPolicyString" __imp_load_PolicyManager_GetPolicyString
0x180045F10: "public: virtual void * __ptr64 __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::`scalar deleting destructor'(unsigned int) __ptr64" ??_GUserDataProtectionManagerStatics@DataProtection@Security@Windows@@UEAAPEAXI@Z
0x180091A08: "network reset" ??_C@_0O@FNPDBHEE@network?5reset?$AA@
0x18008DF68: api-ms-win-core-com-l1-1-1_NULL_THUNK_DATA
0x180096310: "__FIAsyncOperation_1_Windows__CS" ??_C@_0EO@MPGEGGMJ@__FIAsyncOperation_1_Windows__CS@
0x180036C30: "public: virtual void * __ptr64 __cdecl wil::details::EventInvocationContext<1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$EventInvocationContext@$00@details@wil@@UEAAPEAXI@Z
0x18007A2B8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18009D93C: "\*" ??_C@_15PKPONJIK@?$AA?2?$AA?$CK?$AA?$AA@
0x180022610: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18001BB00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180026360: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x180016470: ?ActivateInstance@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x180038CA0: ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180092290: "__cdecl GUID_a76582c9_06a2_4273_a803_834c9f87fbeb" _GUID_a76582c9_06a2_4273_a803_834c9f87fbeb
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@DataProtectionInfo@EnterpriseData@Security@Windows@@W7EAAKXZ
0x18004CFA0: ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAW4TrustLevel@@@Z
0x18007B550: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@12@@
0x180025BA0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x1800262B0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@FileProtectionManager@EnterpriseData@Security@Windows@@WBI@EAAJPEAW4TrustLevel@@@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct IAgileReference>::~ComPtr<struct IAgileReference>(void) __ptr64" ??1?$ComPtr@UIAgileReference@@@WRL@Microsoft@@QEAA@XZ
0x180080778: "const Windows::Security::DataProtection::UserDataProtectionManagerStatics::`vftable'" ??_7UserDataProtectionManagerStatics@DataProtection@Security@Windows@@6B@
0x180023980: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180025E90: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@W7EAAKXZ
0x180022420: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180063E2C: "protected: void __cdecl std::vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> > > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@@std@@IEAAX_K@Z
0x18006B020: EEL_EtwEventHandler
0x18008E2F0: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x18009E028: "%s%s%s%s" ??_C@_1BC@GIKFGOCP@?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?$AA@
0x1800394F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180039620: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{80}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WFA@EAAJPEAPEAUHSTRING__@@@Z
0x1800395E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{48}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WDA@EAAJPEAPEAUHSTRING__@@@Z
0x180038E30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{64}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WEA@EAAJPEAPEAUHSTRING__@@@Z
0x180082420: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x1800B7350: "__cdecl _onexitbegin" __onexitbegin
0x18007D9D8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180091830: "argument list too long" ??_C@_0BH@CAKOHOMI@argument?5list?5too?5long?$AA@
0x18007FEA0: "const Windows::Security::EnterpriseData::DataProtectionInfo::`vftable'{for `Windows::Security::EnterpriseData::IDataProtectionInfo'}" ??_7DataProtectionInfo@EnterpriseData@Security@Windows@@6BIDataProtectionInfo@123@@
0x18001CE00: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x18008E358: "__cdecl _imp_CreateEventExW" __imp_CreateEventExW
0x180036430: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007B198: "const Windows::Security::EnterpriseData::ProtectedContainerExportResult::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7ProtectedContainerExportResult@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180081BF8: ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B@
0x18001DC80: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x18000BA50: DpmBufferFree
0x180039F70: "public: virtual long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001C670: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>,struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFile * __ptr64> >(struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFile * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`vector deleting destructor'(unsigned int) __ptr64" ??_EFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAVStorageFile@Storage@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x18009B698: "__cdecl GUID_47cfcc0e_6012_43ca_81a9_ab7bc86ad5d4" _GUID_47cfcc0e_6012_43ca_81a9_ab7bc86ad5d4
0x18003CBB0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::GetUnmarshalClass(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _GUID * __ptr64) __ptr64" ?GetUnmarshalClass@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAJAEBU_GUID@@PEAXK1KPEAU5@@Z
0x180015A00: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18008E660: "__cdecl _imp_EventProviderEnabled" __imp_EventProviderEnabled
0x18001BAC0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@234@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18005EE60: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18004031C: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180010700: "public: virtual void * __ptr64 __cdecl std::_Iostream_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Iostream_error_category@std@@UEAAPEAXI@Z
0x180025A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18009B580: "unsigned short const * const RuntimeClass_Windows_Security_DataProtection_UserDataProtectionManagerInternal" ?RuntimeClass_Windows_Security_DataProtection_UserDataProtectionManagerInternal@@3QBGB
0x18007B258: "struct Microsoft::WRL::Details::CreatorMap const Windows::Security::EnterpriseData::__object_FileProtectionManager" ?__object_FileProtectionManager@EnterpriseData@Security@Windows@@3UCreatorMap@Details@WRL@Microsoft@@B
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800354A0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::get_HasCurrent(unsigned char * __ptr64) __ptr64" ?get_HasCurrent@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAE@Z
0x18008E5C0: "__cdecl _imp_HSTRING_UserSize" __imp_HSTRING_UserSize
0x18007D4D8: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::`vftable'{for `Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4'}" ??_7ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@6BIProtectionPolicyManagerStatics4@123@@
0x1800482D0: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180079F98: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@234@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x18001DE30: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIProtectedFileCreateResult@EnterpriseData@Security@3@@Z
0x18007A6B0: "const Windows::Security::EnterpriseData::FileProtectionInfo::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7FileProtectionInfo@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@ProtectionPolicyManager@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180026710: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@FileProtectionInfo@EnterpriseData@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180086400: WinrtTypeSerializationInfo___x_Windows_CSecurity_CDataProtection_CIUserDataStorageItemProtectionInfo
0x180010AB0: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::Release(void) __ptr64" ?Release@ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@UEAAKXZ
0x1800259D0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@FileProtectionManager@EnterpriseData@Security@Windows@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x1800B6D40: "unsigned char (__cdecl* __ptr64 wil::details::g_pfnRtlDllShutdownInProgress)(void)" ?g_pfnRtlDllShutdownInProgress@details@wil@@3P6AEXZEA
0x180039760: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManager@EnterpriseData@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025860: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18000DBD8: "public: __cdecl Microsoft::WRL::Wrappers::HStringReference::~HStringReference(void) __ptr64" ??1HStringReference@Wrappers@WRL@Microsoft@@QEAA@XZ
0x180026C60: "private: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::`scalar deleting destructor'(unsigned int) __ptr64" ??_GThreadNetworkContext@EnterpriseData@Security@Windows@@EEAAPEAXI@Z
0x180081230: "const Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18006552C: CalcEnterpriseIdsBufferSize
0x18004CF10: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180026370: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18007D370: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> >,2>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$GitInvokeHelper@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@1WRL@Microsoft@@@
0x180079A58: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18004A2F0: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800B1320: "__cdecl _minATLObjMap_DataProtectionManager" __minATLObjMap_DataProtectionManager
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::DataProtection::UserDataStorageItemProtectionInfo * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::DataProtection::UserDataStorageItemProtectionInfo * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18004C630: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180047BE0: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@3@@Z
0x180002E9C: "void __cdecl wil::ThrowResultException(struct wil::FailureInfo const & __ptr64)" ?ThrowResultException@wil@@YAXAEBUFailureInfo@1@@Z
0x180026D80: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001E2D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x180096F30: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EE@NCBJJFJC@__x_Windows_CSecurity_CEnterpris@
0x180025B20: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::Release`adjustor{8}' (void) __ptr64" ?Release@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@W7EAAKXZ
0x18009CF70: "Windows.Foundation.IAsyncOperati" ??_C@_1MO@LDPNLHJC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x180039920: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::Release`adjustor{24}' (void) __ptr64" ?Release@ThreadNetworkContext@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x180030210: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18000DB00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::WeakReferenceImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GWeakReferenceImpl@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x1800261C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800398A0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E7A8: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x180001BC0: "private: virtual void __cdecl std::_Ref_count_obj<struct _DPM_PROTECTION_IDENTITY_INFO>::_Destroy(void) __ptr64" ?_Destroy@?$_Ref_count_obj@U_DPM_PROTECTION_IDENTITY_INFO@@@std@@EEAAXXZ
0x18001FB00: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18008E108: "__cdecl _imp_GetFileInformationByHandleEx" __imp_GetFileInformationByHandleEx
0x180094B80: "Windows.Security.EnterpriseData." ??_C@_1KC@FJCMNPBH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x180056020: "void __cdecl I_StreamCloseEx(void * __ptr64)" ?I_StreamCloseEx@@YAXPEAX@Z
0x18001CD80: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x18008E020: "__cdecl _imp_NdrProxyForwardingFunction5" __imp_NdrProxyForwardingFunction5
0x180030270: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180080E38: "const Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics> >'}" ??_7UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@234@@Details@WRL@Microsoft@@@
0x18006EA82: "__cdecl _imp_load_SHGetThreadRef" __imp_load_SHGetThreadRef
0x18008E828: "__cdecl _imp_?what@exception@@UEBAPEBDXZ" __imp_?what@exception@@UEBAPEBDXZ
0x18008DF70: "__cdecl _imp_NdrProxyForwardingFunction4" __imp_NdrProxyForwardingFunction4
0x180039C00: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180010D10: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::ProtectAsync(struct Windows::Storage::IStorageItem * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::FileProtectionInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?ProtectAsync@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageItem@Storage@4@PEAUHSTRING__@@PEAPEAU?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x18008DFA8: "__cdecl _imp_NdrProxyForwardingFunction3" __imp_NdrProxyForwardingFunction3
0x180005670: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,0,struct IActivationFactory,struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$0A@UIActivationFactory@@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@23@VNil@Details@23@V6723@V6723@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800261E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180091B08: "not a stream" ??_C@_0N@LGAPMMPI@not?5a?5stream?$AA@
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18006ECB0: HWND_UserFree
0x180016F18: "public: __cdecl std::shared_ptr<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >::shared_ptr<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >(class std::shared_ptr<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > const & __ptr64) __ptr64" ??0?$shared_ptr@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@QEAA@AEBV01@@Z
0x180040284: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult>::Get(struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult * __ptr64 * __ptr64) __ptr64" ?Get@?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@Windows@@QEAAJPEAPEAUIBufferProtectUnprotectResult@EnterpriseData@Security@3@@Z
0x18001DA80: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18003C180: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::DisconnectObject(unsigned long) __ptr64" ?DisconnectObject@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAJK@Z
0x18004A480: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007B620: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180086160: "__cdecl efswrt_BaseIIDList" _efswrt_BaseIIDList
0x18008E088: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x180096950: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EH@BOBGOEBP@__x_Windows_CSecurity_CEnterpris@
0x180043BD0: ?GetIids@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18008E258: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x180039090: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo>::~ComPtr<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo>(void) __ptr64" ??1?$ComPtr@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180033710: "protected: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@MEAAPEAXI@Z
0x18003F410: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180033DF0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Networking::IHostName>::~ComPtr<struct Windows::Networking::IHostName>(void) __ptr64" ??1?$ComPtr@UIHostName@Networking@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800379C0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180025A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18003CBD0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::put_Length(unsigned int) __ptr64" ?put_Length@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJI@Z
0x1800946A0: "IAsyncOperation`1<Windows.Securi" ??_C@_1KC@LJBMANIF@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x180081B10: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180025250: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007A320: "const Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::`vftable'{for `Windows::Security::EnterpriseData::IFileProtectionManagerStatics2'}" ??_7?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@6BIFileProtectionManagerStatics2@EnterpriseData@Security@Windows@@@
0x180039F80: "public: virtual long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::get_ProtectionInfo(struct Windows::Security::EnterpriseData::IDataProtectionInfo * __ptr64 * __ptr64) __ptr64" ?get_ProtectionInfo@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UEAAJPEAPEAUIDataProtectionInfo@234@@Z
0x180063DF4: "public: class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > __cdecl std::_Hash<class std::_Uset_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::_Uhash_compare<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::hash<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,struct std::equal_to<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,0> >::_Make_iter(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0>)const __ptr64" ?_Make_iter@?$_Hash@V?$_Uset_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$_Uhash_compare@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$hash@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@U?$equal_to@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@$0A@@std@@@std@@QEBA?AV?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@@2@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@2@@Z
0x1800180D0: ??_G?$CTaskWrapper@V<lambda_73bbe439e6a974fdf1027862bbbe8b7f>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180037C20: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@3@@Z
0x180015B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007BCD8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18007F790: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct IInspectable,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@UIInspectable@@VFtmBase@23@@Details@12@@
0x180089908: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatus_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionStatus_Rtti
0x180060290: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025BA0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18009B3A8: "RMSContainerize" ??_C@_0BA@BFHPNGDO@RMSContainerize?$AA@
0x18009D980: "I_GetFileProtectionInfoForConsum" ??_C@_0GF@EKNHCHLF@I_GetFileProtectionInfoForConsum@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::ApplicationModel::Core::ICoreApplicationViewInternal>::~ComPtr<struct Windows::ApplicationModel::Core::ICoreApplicationViewInternal>(void) __ptr64" ??1?$ComPtr@UICoreApplicationViewInternal@Core@ApplicationModel@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18001C780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180020B00: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180041000: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x18005BB64: "long __cdecl I_GetFileProtectionInfoForConsumer(unsigned short const * __ptr64,bool * __ptr64,bool * __ptr64,unsigned long * __ptr64)" ?I_GetFileProtectionInfoForConsumer@@YAJPEBGPEA_N1PEAK@Z
0x18001D250: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180039110: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::Release`adjustor{8}' (void) __ptr64" ?Release@ThreadNetworkContext@EnterpriseData@Security@Windows@@W7EAAKXZ
0x18000C074: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,2>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$01@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x180083B58: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@@
0x180025A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18001DD34: ??1?$ComPtr@V?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18006DB14: "__cdecl Init_thread_header" _Init_thread_header
0x1800B2C34: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-l1-1-0
0x1800289F0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetForWindow(struct HWND__ * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?GetForWindow@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHWND__@@AEBU_GUID@@PEAPEAX@Z
0x180026350: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18005FA60: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180063EE4: "protected: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> > > > __cdecl std::vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> > > >::_Insert_n(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> > > >,unsigned __int64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> const & __ptr64) __ptr64" ?_Insert_n@?$vector@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@@std@@IEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@2@_KAEBV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@2@@Z
0x18003C0E0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001D470: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x1800396B0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::QueryInterface`adjustor{80}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WFA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180040ED0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180048DD0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIUserDataStorageItemProtectionInfo@DataProtection@Security@3@@Z
0x180063928: "public: __cdecl std::list<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::~list<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >(void) __ptr64" ??1?$list@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@QEAA@XZ
0x18001D250: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x1800913B8: "no such device" ??_C@_0P@FDINDDOK@no?5such?5device?$AA@
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_1f4d34b0838de3ace4a560af86328359>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x18009D678: ".psm1" ??_C@_1M@FNEBKBNN@?$AA?4?$AAp?$AAs?$AAm?$AA1?$AA?$AA@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerImportResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerImportResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18007CA70: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180045740: "public: virtual long __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64> >,2>::Invoke(struct Windows::Security::DataProtection::IUserDataProtectionManager * __ptr64,struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs * __ptr64) __ptr64" ?Invoke@?$GitInvokeHelper@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAJPEAUIUserDataProtectionManager@DataProtection@Security@4@PEAUIUserDataAvailabilityStateChangedEventArgs@674@@Z
0x18007EFA0: "const Windows::Security::EnterpriseData::DataProtectionManager::`vftable'" ??_7DataProtectionManager@EnterpriseData@Security@Windows@@6B@
0x1800470E0: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@3@@Z
0x18008E2E0: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x18006F412: "__cdecl _imp_load_EfsValidateTokenForConsumer" __imp_load_EfsValidateTokenForConsumer
0x1800B65ED: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem_SuppressPrivateApiUse
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18001BD90: "long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>,struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::IStorageItem * __ptr64> >(struct Windows::Foundation::IAsyncOperation<struct Windows::Storage::IStorageItem * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)" ??$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAUIStorageItem@Storage@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z
0x180092E28: "%hs" ??_C@_17LGGGMOOB@?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x18002E440: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::remove_ProtectedAccessResumed(struct EventRegistrationToken) __ptr64" ?remove_ProtectedAccessResumed@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJUEventRegistrationToken@@@Z
0x180049CA0: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4FileProtectionStatus@EnterpriseData@Security@3@@Z
0x18009C4C0: "__cdecl GUID_73d780cb_ad38_59e6_a236_cc0df69f15a8" _GUID_73d780cb_ad38_59e6_a236_cc0df69f15a8
0x1800454B0: "long __cdecl Windows::Internal::Details::CreateGitHelper<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64> > >(struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64> * __ptr64,struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64> * __ptr64 * __ptr64)" ??$CreateGitHelper@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@@Internal@3@@Details@Internal@Windows@@YAJPEAU?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@2@PEAPEAU342@@Z
0x180002CE0: "public: virtual char const * __ptr64 __cdecl wil::ResultException::what(void)const __ptr64" ?what@ResultException@wil@@UEBAPEBDXZ
0x1800B6F70: "void (__cdecl* __ptr64 g_wil_details_apiRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_apiRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x1800BE050: "__cdecl _imp_EdpGetContainerIdentity" __imp_EdpGetContainerIdentity
0x1800B6EE0: "struct HINSTANCE__ * __ptr64 __ptr64 g_wil_details_ntdllModuleHandle" ?g_wil_details_ntdllModuleHandle@@3PEAUHINSTANCE__@@EA
0x180079780: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerInternalStatics2ProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerInternalStatics2ProxyVtbl
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IProtectedContainerImportResult> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180036960: ??_G?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_f1e3f6b0bda3d86af6037d8b426740f8>@@@Internal@Windows@@VCHSTRINGResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x18000405C: "struct wil::details_abi::ThreadLocalData * __ptr64 __cdecl wil::details_abi::GetThreadLocalDataCache(bool)" ?GetThreadLocalDataCache@details_abi@wil@@YAPEAUThreadLocalData@12@_N@Z
0x18000E800: "public: static enum TrustLevel __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::InternalGetTrustLevel(void)" ?InternalGetTrustLevel@FileUnprotectOptions@EnterpriseData@Security@Windows@@SA?AW4TrustLevel@@XZ
0x18001D1B0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18006E1AC: "__cdecl _security_init_cookie" __security_init_cookie
0x18001D470: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180010AC0: "public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::AddRef(void) __ptr64" ?AddRef@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAKXZ
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@JPEAU?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@UEAAPEAXI@Z
0x18007B200: "const Windows::Security::EnterpriseData::ProtectedFileCreateResult::`vftable'{for `IInspectable'}" ??_7ProtectedFileCreateResult@EnterpriseData@Security@Windows@@6BIInspectable@@@
0x18007DC58: "const Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180012160: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::AddRef(void) __ptr64" ?AddRef@DataProtectionInfo@EnterpriseData@Security@Windows@@UEAAKXZ
0x1800B6D30: "void (__cdecl* __ptr64 wil::details::g_pfnRaiseFailFastException)(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?g_pfnRaiseFailFastException@details@wil@@3P6AXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@ZEA
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001D2C0: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x18007C940: "const Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>::`vftable'" ??_7?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@6B@
0x18001C2F0: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Storage::IStorageItem>::CopyLocal<struct Windows::Storage::IStorageItem>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageItem> >) __ptr64" ??$CopyLocal@UIStorageItem@Storage@Windows@@@?$GitPtrSupportsAgile@UIStorageItem@Storage@Windows@@@Internal@Windows@@QEAAJV?$ComPtrRef@V?$ComPtr@UIStorageItem@Storage@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180039140: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{8}' (void) __ptr64" ?Release@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180014760: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18005CD40: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::AddRef(void) __ptr64" ?AddRef@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180092270: "__cdecl GUID_4bd682dd_7554_40e9_9a9b_82654ede7e62" _GUID_4bd682dd_7554_40e9_9a9b_82654ede7e62
0x1800268B0: "public: void __cdecl Microsoft::WRL::Details::EventTargetArray::AddTail(struct IUnknown * __ptr64,void * __ptr64) __ptr64" ?AddTail@EventTargetArray@Details@WRL@Microsoft@@QEAAXPEAUIUnknown@@PEAX@Z
0x1800341D0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180016FB0: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>::~ComPtr<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>(void) __ptr64" ??1?$ComPtr@VProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180039210: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180026550: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedContainerExportResult@EnterpriseData@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180039910: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ThreadNetworkContext@EnterpriseData@Security@Windows@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x1800418C0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::get_Availability(enum Windows::Security::DataProtection::UserDataAvailability * __ptr64) __ptr64" ?get_Availability@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@UEAAJPEAW4UserDataAvailability@234@@Z
0x180015AA0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180030C94: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x18001EF10: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18007B570: "const Microsoft::WRL::Details::WeakReferenceImpl::`vftable'" ??_7WeakReferenceImpl@Details@WRL@Microsoft@@6B@
0x180012160: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::AddRef(void) __ptr64" ?AddRef@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@UEAAKXZ
0x180003060: "long __cdecl wil::details::ResultFromCaughtExceptionInternal(unsigned short * __ptr64,unsigned __int64,bool * __ptr64)" ?ResultFromCaughtExceptionInternal@details@wil@@YAJPEAG_KPEA_N@Z
0x18000D9B0: "public: virtual long __cdecl Microsoft::WRL::FtmBase::MarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?MarshalInterface@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@AEBU_GUID@@PEAXK2K@Z
0x18007E818: "const Microsoft::WRL::Details::EventTargetArray::`vftable'" ??_7EventTargetArray@Details@WRL@Microsoft@@6B@
0x18002F880: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180092B50: "__cdecl GUID_8420b0c1_5e31_4405_9540_3f943af0cb26" _GUID_8420b0c1_5e31_4405_9540_3f943af0cb26
0x180044060: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18004F470: ?Complete@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x1800B1480: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_appmodel_state_l1_2_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_appmodel_state_l1_2_0_dll
0x180037050: "public: virtual long __cdecl wil::details::EventInvocationContext<1>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$EventInvocationContext@$00@details@wil@@UEAAJPEAPEAUHSTRING__@@@Z
0x180015A00: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@UserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::EnterpriseData::FileProtectionStatus,0> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180038F30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAW4TrustLevel@@@Z
0x18004B460: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18008E2D8: "__cdecl _imp_RegGetValueW" __imp_RegGetValueW
0x180078210: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResultProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResultProxyVtbl
0x1800264C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180025910: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18008CDE0: "__cdecl efswrtinterop_InterfaceNamesList" _efswrtinterop_InterfaceNamesList
0x18005B248: "long __cdecl I_ProtectSecretForConsumer(unsigned long,unsigned char const * __ptr64,unsigned long,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?I_ProtectSecretForConsumer@@YAJKPEBEKPEAPEAEPEAK@Z
0x1800629C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@WRL@Microsoft@@W7EAAKXZ
0x180092CF0: "__cdecl GUID_7ed4180b_92e8_42d5_83d4_25440b423549" _GUID_7ed4180b_92e8_42d5_83d4_25440b423549
0x180026380: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180025CB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180025860: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18007B280: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180004D10: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::DefaultModule<1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$DefaultModule@$00@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180036BC0: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x1800261E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18008E5B0: "__cdecl _imp_WindowsGetStringLen" __imp_WindowsGetStringLen
0x18000B630: DpmProtectSecretToIdentity
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CBasicResult<enum Windows::Security::EnterpriseData::FileProtectionStatus,0> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@Windows@@@Internal@Windows@@6B@
0x180009850: "long __cdecl CheckGetSMBAutoEncryptedFileExtensions(unsigned short const * __ptr64,bool * __ptr64,bool * __ptr64)" ?CheckGetSMBAutoEncryptedFileExtensions@@YAJPEBGPEA_N1@Z
0x180078DB0: "__cdecl __FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatusProxyVtbl" ___FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatusProxyVtbl
0x180010AC0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180023DF0: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Internal::INilDelegate>::CopyLocal<struct Windows::Internal::INilDelegate>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Internal::INilDelegate> >) __ptr64" ??$CopyLocal@UINilDelegate@Internal@Windows@@@?$GitPtrSupportsAgile@UINilDelegate@Internal@Windows@@@Internal@Windows@@QEAAJV?$ComPtrRef@V?$ComPtr@UINilDelegate@Internal@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180025BA0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180015A90: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::FileUnprotectOptions::Release(void) __ptr64" ?Release@FileUnprotectOptions@EnterpriseData@Security@Windows@@UEAAKXZ
0x180092D60: "unsigned short const * const RuntimeClass_Windows_Security_DataProtection_UserDataAvailabilityStateChangedEventArgs" ?RuntimeClass_Windows_Security_DataProtection_UserDataAvailabilityStateChangedEventArgs@@3QBGB
0x1800BE0D8: "__cdecl _imp_VaultGetItem" __imp_VaultGetItem
0x18000EDF0: "private: virtual bool __cdecl wil::TraceLoggingProvider::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@TraceLoggingProvider@wil@@EEAA_NAEBUFailureInfo@2@@Z
0x180022458: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x1800390B0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::Release`adjustor{24}' (void) __ptr64" ?Release@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x180008398: "public: void __cdecl wil::details::FeatureStateManager::RecordFeatureUsage(unsigned int,enum wil_details_ServiceReportingKind,unsigned __int64) __ptr64" ?RecordFeatureUsage@FeatureStateManager@details@wil@@QEAAXIW4wil_details_ServiceReportingKind@@_K@Z
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18006FAAB: "public: __cdecl exception::exception(char const * __ptr64 const & __ptr64,int) __ptr64" ??0exception@@QEAA@AEBQEBDH@Z
0x18004CC90: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataStorageItemProtectionInfo::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@UserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180019DA0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,2>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$01@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18004FA60: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x180091438: "no space on device" ??_C@_0BD@IJDJKDEA@no?5space?5on?5device?$AA@
0x1800B7020: "struct Microsoft::WRL::Details::FactoryCache Windows::Security::EnterpriseData::__objectFactory__FileProtectionManager" ?__objectFactory__FileProtectionManager@EnterpriseData@Security@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180048F50: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001D9F0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180006C28: "long __cdecl wil_details_WriteSRUMWnfUsageBuffer(class wil::details_abi::heap_vector<struct wil_details_FeatureUsageSRUM> * __ptr64)" ?wil_details_WriteSRUMWnfUsageBuffer@@YAJPEAV?$heap_vector@Uwil_details_FeatureUsageSRUM@@@details_abi@wil@@@Z
0x18001C7A0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800BE368: "__cdecl _imp_NCryptGetProtectionDescriptorInfo" __imp_NCryptGetProtectionDescriptorInfo
0x18008B770: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CStorage__CStreams__CIBuffer_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CStorage__CStreams__CIBuffer_Rtti_Properties
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageItemProperties>::~ComPtr<struct Windows::Storage::IStorageItemProperties>(void) __ptr64" ??1?$ComPtr@UIStorageItemProperties@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180039330: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::Release`adjustor{16}' (void) __ptr64" ?Release@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x18003B950: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::GetStreamProtectionInfoAsync(struct Windows::Storage::Streams::IInputStream * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?GetStreamProtectionInfoAsync@DataProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIInputStream@Streams@Storage@4@PEAPEAU?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x18007CA48: "const Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >,2>::`vftable'{for `Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>'}" ??_7?$GitInvokeHelper@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@6B?$IEventHandler@PEAUIInspectable@@@Foundation@3@@
0x18009E2C8: STORAGEPROTECTION_REVOKE_IDENTITY_FAILED
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18004CCF0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180016470: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800B7368: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxunrmpvimvoUhvxfirgbUvwkvmulixvnvmgoltUforyUlyquivUznwGEUkivxlnkOlyq@EdpEnforcementLogU" __@@_PchSym_@00@KxulyqvxgPillgKxunrmpvimvoUhvxfirgbUvwkvmulixvnvmgoltUforyUlyquivUznwGEUkivxlnkOlyq@EdpEnforcementLogU
0x180020B40: ?Complete@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x1800A3C9F: ?_TlgEvent@?3???$DataProtectionManagerProtectAsync@PEAGAEAJ@EfsTelemetry@@SAX$$QEAPEAGAEAJ@Z@4U<unnamed-type-_TlgEvent>@?3???$DataProtectionManagerProtectAsync@PEAGAEAJ@1@SAX01@Z@B
0x1800B2A18: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x180025E80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{32}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x18004C920: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UserDataProtectionManager@DataProtection@Security@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18007CDB0: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Security::EnterpriseData::IProtectionPolicyManager'}" ??_7?$RuntimeClass@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIProtectionPolicyManager@EnterpriseData@Security@Windows@@@
0x18004C8C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::Release`adjustor{40}' (void) __ptr64" ?Release@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@WCI@EAAKXZ
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180062C70: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800847D8: "__cdecl _x_Windows_Rtti" __x_Windows_Rtti
0x180092BE8: "__cdecl GUID_1f13237d_b42e_4a88_9480_0f240924c876" _GUID_1f13237d_b42e_4a88_9480_0f240924c876
0x18004B308: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo>::Get(struct Windows::Security::DataProtection::IUserDataStorageItemProtectionInfo * __ptr64 * __ptr64) __ptr64" ?Get@?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@Windows@@QEAAJPEAPEAUIUserDataStorageItemProtectionInfo@DataProtection@Security@3@@Z
0x180039320: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18004045C: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x18001A810: "public: __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::FileProtectionInfo(void) __ptr64" ??0FileProtectionInfo@EnterpriseData@Security@Windows@@QEAA@XZ
0x1800343A4: "public: __cdecl Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1> >::~ComPtr<class Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1> >(void) __ptr64" ??1?$ComPtr@V?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18008E6D0: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA
0x180001C20: "public: __cdecl Microsoft::WRL::Wrappers::Details::SyncLockExclusive::~SyncLockExclusive(void) __ptr64" ??1SyncLockExclusive@Details@Wrappers@WRL@Microsoft@@QEAA@XZ
0x180050050: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x18001DD80: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800252D0: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800164A0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileUnprotectOptionsFactory,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@UIFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@VNil@Details@WRL@Microsoft@@V5678@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18007D948: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18008E840: "__cdecl _imp_memmove" __imp_memmove
0x180091CC8: "wrong protocol type" ??_C@_0BE@MIEJDDNH@wrong?5protocol?5type?$AA@
0x180019890: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIEventInvocationContext@details@wil@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18000C138: ??4?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAUwnf_subscription_state_base@details@wil@@P6AXPEAU123@@Z$1?delete_wnf_subscription_state@23@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAU123@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAAAEAV01@$$QEAV01@@Z
0x18006F636: "__cdecl _imp_load_EdpGetEnterpriseIdForUIEnforcement" __imp_load_EdpGetEnterpriseIdForUIEnforcement
0x180039330: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::Release`adjustor{16}' (void) __ptr64" ?Release@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180034BB0: "public: virtual __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::~AsyncEventWorkItem(void) __ptr64" ??1AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAA@XZ
0x18007BD68: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x1800779F0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResultStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResultStubVtbl
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x18006E2C6: CoTaskMemFree
0x180038CA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x18001FF50: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800750A8: "const std::length_error::`vftable'" ??_7length_error@std@@6B@
0x18001D470: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18009D4B0: ".msip" ??_C@_1M@DHCINGML@?$AA?4?$AAm?$AAs?$AAi?$AAp?$AA?$AA@
0x18007B6D0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180027C90: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800B1270: "__cdecl CTA2?AVResultException@wil@@" _CTA2?AVResultException@wil@@
0x180093198: WNF_ENTR_PROTECTEDDOMAINNAMES_CACHED_POLICY_VALUE_CHANGED
0x18006E699: "__cdecl _imp_load_NCryptStreamClose" __imp_load_NCryptStreamClose
0x180079A58: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x1800109A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionInfo::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@DataProtectionInfo@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180038DB0: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@UserDataProtectionManager@DataProtection@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18006F8F0: "public: virtual void * __ptr64 __cdecl std::length_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Glength_error@std@@UEAAPEAXI@Z
0x18007E510: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics> >'}" ??_7ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@234@@Details@WRL@Microsoft@@@
0x180076B78: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfoProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfoProxyVtbl
0x18008DEB0: api-ms-win-appmodel-runtime-l1-1-0_NULL_THUNK_DATA
0x1800B6F20: "public: static class Microsoft::WRL::Details::ModuleBase * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::module_" ?module_@ModuleBase@Details@WRL@Microsoft@@2PEAV1234@EA
0x180025E90: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAKXZ
0x180090E60: "__cdecl _sz_api_ms_win_rtcore_ntuser_window_l1_1_0_dll" __sz_api_ms_win_rtcore_ntuser_window_l1_1_0_dll
0x180087508: "__cdecl _FIAsyncOperationCompletedHandler_1_HSTRING_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_HSTRING_Rtti_Properties
0x18000C1B8: ??0?$function@$$A6AXXZ@wistd@@QEAA@$$QEAV01@@Z
0x1800109A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180038E60: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18007F0D0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<19>,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18009B2D0: "EnterpriseProtectedDomainNames" ??_C@_1DO@FJKFNFDH@?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAN?$AAa?$AAm?$AAe?$AAs?$AA?$AA@
0x180061E40: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18008E5E0: "__cdecl _imp_HSTRING_UserMarshal64" __imp_HSTRING_UserMarshal64
0x180099F98: IID_IProtectionPolicyManagerInterop
0x1800225AC: "public: __cdecl AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::DataProtection::UserDataBufferUnprotectResult * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::DataProtection::UserDataBufferUnprotectResult * __ptr64> >::~AutoStubBias<struct Windows::Foundation::IAsyncOperation<class Windows::Security::DataProtection::UserDataBufferUnprotectResult * __ptr64>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::DataProtection::UserDataBufferUnprotectResult * __ptr64> >(void) __ptr64" ??1?$AutoStubBias@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@@@QEAA@XZ
0x18001CD80: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x18007D330: "const Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::`vftable'{for `Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs'}" ??_7ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@6BIProtectedContentRevokedEventArgs@123@@
0x1800418F0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180038E90: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180059FD8: "long __cdecl RetrievePropertyString(struct Windows::Storage::FileProperties::IStorageItemExtraProperties * __ptr64,unsigned short const * __ptr64,struct HSTRING__ * __ptr64 * __ptr64)" ?RetrievePropertyString@@YAJPEAUIStorageItemExtraProperties@FileProperties@Storage@Windows@@PEBGPEAPEAUHSTRING__@@@Z
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18008DEE0: "__cdecl _imp_CoTaskMemRealloc" __imp_CoTaskMemRealloc
0x18009B3E8: "iostream" ??_C@_08LLGCOLLL@iostream?$AA@
0x18008DE78: "__cdecl _imp_NdrStubForwardingFunction" __imp_NdrStubForwardingFunction
0x18009BA28: "__cdecl GUID_8c304ebb_6615_50a4_8829_879ecd443236" _GUID_8c304ebb_6615_50a4_8829_879ecd443236
0x180003744: "void __cdecl wil::details::in1diag3::Return_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x1800464B0: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_a2918ad05b0a20ad3b9d44fb6f8d7f92>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@23@UIBuffer@Streams@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180069AC8: McGenEventRegister
0x180004D64: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x18009DBD0: "onecoreuap\ds\security\efs\edppr" ??_C@_0EJ@GAGCALAF@onecoreuap?2ds?2security?2efs?2edppr@
0x180010730: "public: virtual class std::error_condition __cdecl std::error_category::default_error_condition(int)const __ptr64" ?default_error_condition@error_category@std@@UEBA?AVerror_condition@2@H@Z
0x18006F2AF: "__cdecl _imp_load_VaultCloseVault" __imp_load_VaultCloseVault
0x180005CE0: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state_base::`vector deleting destructor'(unsigned int) __ptr64" ??_Ewnf_subscription_state_base@details@wil@@UEAAPEAXI@Z
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x180025D30: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180048C20: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180081F30: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_08971906bd4bd5889e7ea016076b0af7>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::INilDelegate>::~ComPtr<struct Windows::Internal::INilDelegate>(void) __ptr64" ??1?$ComPtr@UINilDelegate@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800260A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@W7EAAKXZ
0x1800317E0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::Clear(void) __ptr64" ?Clear@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@UEAAJXZ
0x18001D480: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180010AC0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180034410: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,0,struct IActivationFactory,struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$0A@UIActivationFactory@@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@23@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@VNil@Details@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180025D30: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18008DEC0: api-ms-win-appmodel-runtime-l1-1-1_NULL_THUNK_DATA
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18001A980: "public: virtual void * __ptr64 __cdecl StaIfSupportedThreadPoolActivationFactory<class Windows::Security::EnterpriseData::FileProtectionManager,1,class Microsoft::WRL::Details::Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$StaIfSupportedThreadPoolActivationFactory@VFileProtectionManager@EnterpriseData@Security@Windows@@$00VNil@Details@WRL@Microsoft@@@@UEAAPEAXI@Z
0x180025A00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180036AE8: "public: __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>(class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> > * __ptr64,struct Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::permission) __ptr64" ??0?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@QEAA@PEAV?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@1234@Upermission@01234@@Z
0x180093550: IID___x_Windows_CSecurity_CEnterpriseData_CIProtectedContainerExportResult
0x180080680: ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@Details@23@@Details@12@@
0x18004A198: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180062A70: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::Release`adjustor{8}' (void) __ptr64" ?Release@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18008E7A0: "__cdecl _imp_malloc" __imp_malloc
0x180001010: "__cdecl efswrt_IID_Lookup" _efswrt_IID_Lookup
0x18001A9B0: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::`vector deleting destructor'(unsigned int) __ptr64" ??_EFileProtectionInfo@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x18001DC80: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180061FC8: ??_E?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180050CCC: ??0?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@QEAA@XZ
0x18008E760: "__cdecl _imp__purecall" __imp__purecall
0x1800391F0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::Release`adjustor{8}' (void) __ptr64" ?Release@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@W7EAAKXZ
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180060E00: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180092480: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_ProtectionPolicyManager" ?RuntimeClass_Windows_Security_EnterpriseData_ProtectionPolicyManager@@3QBGB
0x180022610: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x1800BE0E8: "__cdecl _imp_VaultFree" __imp_VaultFree
0x1800B7080: "struct Microsoft::WRL::Details::FactoryCache Windows::Security::EnterpriseData::__objectFactory__ProtectionPolicyManagerInternalStatics" ?__objectFactory__ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@3UFactoryCache@Details@WRL@Microsoft@@A
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18009D9E8: "Unknown Data" ??_C@_1BK@EJFLFIIL@?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?5?$AAD?$AAa?$AAt?$AAa?$AA?$AA@
0x1800933B0: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedFileCreateResult
0x180015A00: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180075A60: "const Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`vftable'" ??_7?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x1800628C0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18001A980: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::FileUnprotectOptionsFactory::`vector deleting destructor'(unsigned int) __ptr64" ??_EFileUnprotectOptionsFactory@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180019BF0: "void __cdecl _TlgWriteActivityAutoStop<70368744177664,5>(struct _TlgProvider_t const * __ptr64,struct _GUID const * __ptr64)" ??$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z
0x18000C0A8: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,0>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$0A@@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180062980: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180030EF8: "private: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::AddInternal(struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64> * __ptr64,void * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?AddInternal@?$EventSource@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@AEAAJPEAU?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@PEAXPEAUEventRegistrationToken@@@Z
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180050F90: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180026180: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@FileProtectionManager@EnterpriseData@Security@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002A690: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessForAppWithBehaviorForWindowAsync(struct HWND__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct IUnknown * __ptr64,struct HSTRING__ * __ptr64,unsigned int,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?RequestAccessForAppWithBehaviorForWindowAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHWND__@@PEAUHSTRING__@@1PEAUIUnknown@@1IAEBU_GUID@@PEAPEAX@Z
0x1800295D0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::RequestAccessForAppWithAuditingInfoAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo * __ptr64,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessForAppWithAuditingInfoAsync@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAUIProtectionPolicyAuditInfo@234@PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x1800767B0: "__cdecl __x_Windows_CSecurity_CDataProtection_CIUserDataAvailabilityStateChangedEventArgsStubVtbl" ___x_Windows_CSecurity_CDataProtection_CIUserDataAvailabilityStateChangedEventArgsStubVtbl
0x180034DA0: "public: virtual void * __ptr64 __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::`vector deleting destructor'(unsigned int) __ptr64" ??_EAsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAAPEAXI@Z
0x180051B90: "private: virtual void * __ptr64 __cdecl Windows::Internal::AsyncWindowOperation::CWindowData::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWindowData@AsyncWindowOperation@Internal@Windows@@EEAAPEAXI@Z
0x18008E650: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x18007D038: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B@
0x180025F50: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008CAC0: "__cdecl efswrtinterop_BaseIIDList" _efswrtinterop_BaseIIDList
0x18004C9A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::Release`adjustor{8}' (void) __ptr64" ?Release@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@W7EAAKXZ
0x180038940: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180093450: IID___FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContentRevokedEventArgs
0x18004D070: "public: virtual long __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CFileRevocationManager@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180008060: "public: void __cdecl wil::details_abi::SubscriptionList::Unsubscribe(class wil::srwlock & __ptr64,struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64) __ptr64" ?Unsubscribe@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@PEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x180050FE0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800BE250: "__cdecl _imp_FveGetStatusW" __imp_FveGetStatusW
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64> >::~ComPtr<struct Windows::Foundation::ITypedEventHandler<class Windows::Security::DataProtection::UserDataProtectionManager * __ptr64,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$ITypedEventHandler@PEAVUserDataProtectionManager@DataProtection@Security@Windows@@PEAVUserDataAvailabilityStateChangedEventArgs@234@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@UserDataProtectionManager@DataProtection@Security@Windows@@WBA@EAAKXZ
0x1800361D0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180061B50: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002DE10: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::RevokeContent(struct HSTRING__ * __ptr64) __ptr64" ?RevokeContent@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@@Z
0x180036490: "public: virtual void * __ptr64 __cdecl Windows::Internal::Details::GitInvokeHelper<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >,2>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$GitInvokeHelper@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@V?$GitPtrSupportsAgile@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@Internal@3@$01@Details@Internal@Windows@@UEAAPEAXI@Z
0x180019290: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180080758: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x18003E670: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800B2B94: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x1800B6C78: "public: static class std::locale::id std::numpunct<wchar_t>::id" ?id@?$numpunct@_W@std@@2V0locale@2@A
0x180026780: "public: __cdecl Microsoft::WRL::Wrappers::Details::SyncLockCriticalSection::~SyncLockCriticalSection(void) __ptr64" ??1SyncLockCriticalSection@Details@Wrappers@WRL@Microsoft@@QEAA@XZ
0x1800132C0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180025E90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180008B30: "void __cdecl wil::details::WilApiImpl_RecordFeatureUsage(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?WilApiImpl_RecordFeatureUsage@details@wil@@YAXIIIPEBD@Z
0x1800934D0: IID___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionInfo2
0x18001D480: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x1800B12E0: "__cdecl _pobjectentrymid" __pobjectentrymid
0x1800788B0: "__cdecl __x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManagerStubVtbl" ___x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManagerStubVtbl
0x180062B00: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180030C94: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@U?$InvokeModeOptions@$01@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IDataProtectionInfo,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIDataProtectionInfo@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180022760: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x1800655F8: SrppEdpIoctl
0x18008E930: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x180091E70: "CallContext:[%hs] " ??_C@_1CG@CGJKEFKG@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?3?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x18003E330: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x180092AB0: "unsigned short const * const RuntimeClass_Windows_Security_EnterpriseData_ThreadNetworkContext" ?RuntimeClass_Windows_Security_EnterpriseData_ThreadNetworkContext@@3QBGB
0x180021A10: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x1800384E8: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x1800398D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E3B8: "__cdecl _imp_InitializeCriticalSectionEx" __imp_InitializeCriticalSectionEx
0x180093350: IID___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionInfo
0x18009C810: "Windows.Foundation.AsyncOperatio" ??_C@_1OO@IJGIINAO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x18006E663: "__cdecl _imp_load_NCryptCloseProtectionDescriptor" __imp_load_NCryptCloseProtectionDescriptor
0x18001E110: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180062AB0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B6CF0: "void (__cdecl* __ptr64 wil::details::g_pfnDebugBreak)(void)" ?g_pfnDebugBreak@details@wil@@3P6AXXZEA
0x18003DFE0: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18004C570: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180038E80: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@WDI@EAAKXZ
0x18001AA10: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectedContainerExportResult::`vector deleting destructor'(unsigned int) __ptr64" ??_EProtectedContainerExportResult@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180091CE0: "__cdecl _sz_CRYPT32_dll" __sz_CRYPT32_dll
0x18002FB60: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18007DB00: "const Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18006ED28: "__cdecl _tailMerge_ext_ms_win_devmgmt_policy_l1_1_0_dll" __tailMerge_ext_ms_win_devmgmt_policy_l1_1_0_dll
0x1800191F0: "public: static void __cdecl EfsTelemetry::FileProtectionManagerGetProtectionInfo<long & __ptr64>(long & __ptr64)" ??$FileProtectionManagerGetProtectionInfo@AEAJ@EfsTelemetry@@SAXAEAJ@Z
0x180034514: ?DoAsyncInvoke@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@AEAAJ$$QEAV?$function@$$A6AJPEAU?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z@wistd@@@Z
0x180050330: ??_E?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180039150: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@WCI@EAAKXZ
0x18007AE78: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180015B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectionPolicyAuditInfo,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18009D5E8: ".p7x" ??_C@_19FGEFIKBM@?$AA?4?$AAp?$AA7?$AAx?$AA?$AA@
0x18007E930: "const wil::details::AsyncEventWorkItemBase::`vftable'" ??_7AsyncEventWorkItemBase@details@wil@@6B@
0x18008DE88: RPCRT4_NULL_THUNK_DATA
0x18001C730: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Storage::IStorageItem * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAUIStorageItem@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180034AC0: "public: virtual void __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::RaiseEvent(void) __ptr64" ?RaiseEvent@AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAAXXZ
0x18003E5D0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800BE0C8: "__cdecl _imp_VaultEnumerateItems" __imp_VaultEnumerateItems
0x18009D460: ".jar" ??_C@_19OFEKMHB@?$AA?4?$AAj?$AAa?$AAr?$AA?$AA@
0x180039AD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009D668: ".psc1" ??_C@_1M@GHELMAKN@?$AA?4?$AAp?$AAs?$AAc?$AA1?$AA?$AA@
0x180019084: "void * __ptr64 * __ptr64 __cdecl IID_PPV_ARGS_Helper<class Microsoft::WRL::ComPtr<struct IAsyncInfo> >(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct IAsyncInfo> >)" ??$IID_PPV_ARGS_Helper@V?$ComPtr@UIAsyncInfo@@@WRL@Microsoft@@@@YAPEAPEAXV?$ComPtrRef@V?$ComPtr@UIAsyncInfo@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180093158: "CdplIsAppAllowedToRun: %ws, isAl" ??_C@_0CP@LKKCOEAG@CdplIsAppAllowedToRun?3?5?$CFws?0?5isAl@
0x18001BA10: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_5f049bc98ea40e0dfb8b278fa2b6f6f0>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@UIBuffer@Streams@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180039FB0: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::ProtectAsync(struct Windows::Storage::Streams::IBuffer * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult * __ptr64> * __ptr64 * __ptr64) __ptr64" ?ProtectAsync@DataProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIBuffer@Streams@Storage@4@PEAUHSTRING__@@PEAPEAU?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x18009D510: ".ocx" ??_C@_19GEMBODHK@?$AA?4?$AAo?$AAc?$AAx?$AA?$AA@
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800265F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B1A00: twinapi.appcore_NULL_THUNK_DATA_DLN
0x180091330: IID_IInspectable
0x18006DBD0: "__cdecl _report_gsfailure" __report_gsfailure
0x1800096A8: "void __cdecl OriginateErrorWithResourceString(long,struct HINSTANCE__ * __ptr64,unsigned int)" ?OriginateErrorWithResourceString@@YAXJPEAUHINSTANCE__@@I@Z
0x18003CAFC: "protected: virtual __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::~CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>(void) __ptr64" ??1?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@MEAA@XZ
0x1800A3A26: ?_TlgEvent@?3???$DataProtectionManagerUnprotectAsync@PEAGAEAJ@EfsTelemetry@@SAX$$QEAPEAGAEAJ@Z@4U<unnamed-type-_TlgEvent>@?3???$DataProtectionManagerUnprotectAsync@PEAGAEAJ@1@SAX01@Z@B
0x1800945E0: "AsyncOperationCompletedHandler`1" ??_C@_1MA@GMAAEACP@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x18008DED0: api-ms-win-core-apiquery-l1-1-0_NULL_THUNK_DATA
0x180062950: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001E0D0: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800772F8: "__cdecl __FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContentRevokedEventArgsProxyVtbl" ___FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContentRevokedEventArgsProxyVtbl
0x18004CC80: "[thunk]:public: virtual long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180025BC0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180023D58: "public: __cdecl Microsoft::WRL::Wrappers::HStringReference::PEAG::PEAG(unsigned short * __ptr64 const & __ptr64,struct WRL::Wrappers::Details::Dummy) __ptr64" ??$?0PEAG@HStringReference@Wrappers@WRL@Microsoft@@QEAA@AEBQEAGUDummy@Details@23@@Z
0x180023D58: "public: __cdecl Microsoft::WRL::Wrappers::HStringReference::PEBG::PEBG(unsigned short const * __ptr64 const & __ptr64,struct WRL::Wrappers::Details::Dummy) __ptr64" ??$?0PEBG@HStringReference@Wrappers@WRL@Microsoft@@QEAA@AEBQEBGUDummy@Details@23@@Z
0x180017110: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001DC80: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180040E70: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E1A8: "__cdecl _imp_FindStringOrdinal" __imp_FindStringOrdinal
0x180039A30: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001C730: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<unsigned int,unsigned int>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationWithProgressCompletedHandler@II@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800390D0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@W7EAAKXZ
0x180021CF0: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180080A40: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180025A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x1800807B8: "const Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Security::DataProtection::IUserDataBufferUnprotectResult'}" ??_7?$RuntimeClass@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@
0x180025BA0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x1800043F8: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv
0x18007C278: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x1800824A0: ??_7?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x1800BE1B0: "__cdecl _imp_SHGetThreadRef" __imp_SHGetThreadRef
0x180038ED0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::QueryInterface`adjustor{64}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WEA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E880: "__cdecl _imp_NtOpenFile" __imp_NtOpenFile
0x180099E58: RttiTypeName_Foundation_NamespaceName
0x18001CD80: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x18007FD40: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18007AD50: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180025C50: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x1800096C0: "int __cdecl CompareSMBAutoEncryptedFileExtensions(void const * __ptr64,void const * __ptr64)" ?CompareSMBAutoEncryptedFileExtensions@@YAHPEBX0@Z
0x180025A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x1800639BC: "protected: void __cdecl std::_Hash<class std::_Uset_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::_Uhash_compare<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::hash<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,struct std::equal_to<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,0> >::_Init(unsigned __int64) __ptr64" ?_Init@?$_Hash@V?$_Uset_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$_Uhash_compare@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$hash@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@U?$equal_to@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@$0A@@std@@@std@@IEAAX_K@Z
0x180037CA0: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18008E400: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedFileCreateResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIProtectedFileCreateResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180092260: "__cdecl GUID_48ff9e8c_6a6f_4d9f_bced_18ab537aa015" _GUID_48ff9e8c_6a6f_4d9f_bced_18ab537aa015
0x180025E90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18004CD80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::Release`adjustor{32}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x180030630: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800353E0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::get_Current(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_Current@?$SimpleVectorIterator@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18006DF44: "__cdecl onexit" _onexit
0x180053F94: "long __cdecl GetEnterpriseIdForNetworkPathByHost(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetEnterpriseIdForNetworkPathByHost@@YAJPEBGPEAPEAG@Z
0x1800A5B50: "public: static struct Windows::Internal::ComTaskPool::SThreadData Windows::Internal::ComTaskPool::tls_threadData" ?tls_threadData@ComTaskPool@Internal@Windows@@2USThreadData@123@A
0x180036000: "public: __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::ProtectionPolicyManagerStaticsPrivate(void) __ptr64" ??0ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@QEAA@XZ
0x180017E90: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IDeferralCompletedHandler>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIDeferralCompletedHandler@Foundation@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x18000BA80: UnprotectFile
0x18001C730: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180039450: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180046E80: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180085BD0: "__cdecl _FIAsyncOperation_1_boolean_Rtti_Properties" __FIAsyncOperation_1_boolean_Rtti_Properties
0x180028950: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::CheckAccessForApp(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult * __ptr64) __ptr64" ?CheckAccessForApp@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAW4ProtectionPolicyEvaluationResult@234@@Z
0x18001BA10: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_3f20ce009217bb29e3993d8f3742ff75>@@@Internal@Windows@@V?$CBasicResult@E$0A@@23@UIStorageItem@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x18001DE00: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >::~ComPtr<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800B1620: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll
0x180091FB8: "activatibleClassId" ??_C@_1CG@KAFEIINI@?$AAa?$AAc?$AAt?$AAi?$AAv?$AAa?$AAt?$AAi?$AAb?$AAl?$AAe?$AAC?$AAl?$AAa?$AAs?$AAs?$AAI?$AAd?$AA?$AA@
0x180023560: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180082918: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x18001B700: ??_G?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_78692da9902386569ea47b0efd2f9cd8>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@23@UIInputStream@Streams@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180089240: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResult_Rtti" __FIAsyncOperation_1_Windows__CSecurity__CDataProtection__CUserDataBufferUnprotectResult_Rtti
0x1800B6F00: "unsigned long (__cdecl* __ptr64 `unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)'::`2'::s_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?s_pfnRtlNtStatusToDosErrorNoTeb@?1??RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z@4P6AKJ@ZEA
0x1800132D0: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionManager::LoadFileFromContainerAsync(struct Windows::Storage::IStorageFile * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::ProtectedContainerImportResult * __ptr64> * __ptr64 * __ptr64) __ptr64" ?LoadFileFromContainerAsync@FileProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIStorageFile@Storage@4@PEAPEAU?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x180025CB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180025A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x1800B6CD8: "void (__cdecl* __ptr64 wil::details::g_pfnTelemetryCallback)(bool,struct wil::FailureInfo const & __ptr64)" ?g_pfnTelemetryCallback@details@wil@@3P6AX_NAEBUFailureInfo@2@@ZEA
0x180025A50: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180091D3C: "|" ??_C@_13PPFCDPMH@?$AA?$HM?$AA?$AA@
0x180091AB8: "no such device or address" ??_C@_0BK@IMCPHCBI@no?5such?5device?5or?5address?$AA@
0x1800070F4: "public: void __cdecl wil::details_abi::RawUsageIndex::SetBuffer(void * __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?SetBuffer@RawUsageIndex@details_abi@wil@@QEAAXPEAX_K1@Z
0x18001CD80: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x1800B7340: "__cdecl _native_startup_state" __native_startup_state
0x18000C0E0: ??1?$function@$$A6AXAEBU_EDP_DPL_WNF_KEYS_STATE_DATA@@@Z@wistd@@QEAA@XZ
0x18001B700: ??_E?$COperationLambda1@V?$CCallAsyncLambda@V<lambda_53e760aefdaff9523a24a11fc66470a3>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@23@UIBuffer@Streams@Storage@3@@Internal@Windows@@UEAAPEAXI@Z
0x180032AE8: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs,class Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::AgileVector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,0> > & __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs> >,class Microsoft::WRL::ComPtr<class Windows::Foundation::Collections::Internal::AgileVector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,0> > & __ptr64)" ??$MakeAndInitialize@VProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@V1234@AEAV?$ComPtr@V?$AgileVector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@$0A@@Internal@Collections@Foundation@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@@WRL@Microsoft@@@012@AEAV?$ComPtr@V?$AgileVector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@$0A@@Internal@Collections@Foundation@Windows@@@12@@Z
0x180036430: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::DataProtectionManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDataProtectionManager@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x18002F260: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180025BA0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180025C50: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180076C20: "__cdecl __x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManagerStaticsProxyVtbl" ___x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManagerStaticsProxyVtbl
0x180091D40: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180026E10: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180037260: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18001D320: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x18002CBE0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::IsProtectionUnderLockRequired(struct HSTRING__ * __ptr64,unsigned char * __ptr64) __ptr64" ?IsProtectionUnderLockRequired@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@PEAE@Z
0x180034DA0: "public: virtual void * __ptr64 __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::`vector deleting destructor'(unsigned int) __ptr64" ??_EAsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@UEAAPEAXI@Z
0x18000CD70: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_30938a3c66eea5ea19febd13b0110289>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XAEBU_EDP_DPL_WNF_KEYS_STATE_DATA@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@@details@2@XAEBU_EDP_DPL_WNF_KEYS_STATE_DATA@@U_Nil@2@U62@U62@U62@U62@U62@@wistd@@UEAAPEAXI@Z
0x180010A70: "public: virtual long __cdecl Windows::Security::EnterpriseData::FileProtectionInfo::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@FileProtectionInfo@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180069410: "long __cdecl ParseConsumerProtectorDescriptorp(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64,int * __ptr64)" ?ParseConsumerProtectorDescriptorp@@YAJPEBG0PEAPEAGPEAKPEAH@Z
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002ED10: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::CheckAccessForApp(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult * __ptr64) __ptr64" ?CheckAccessForApp@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAW4ProtectionPolicyEvaluationResult@234@@Z
0x180018EE4: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800954C0: "Windows.Security.EnterpriseData." ??_C@_1NC@MHDEOEPP@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18005D2F0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800B6D48: "unsigned long (__cdecl* __ptr64 wil::details::g_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?g_pfnRtlNtStatusToDosErrorNoTeb@details@wil@@3P6AKJ@ZEA
0x18005E1F0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::GetMany(unsigned int,unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJIIPEAPEAUHSTRING__@@PEAI@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::Collections::IIterable<struct Windows::Storage::IStorageItem * __ptr64> >::~ComPtr<struct Windows::Foundation::Collections::IIterable<struct Windows::Storage::IStorageItem * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IIterable@PEAUIStorageItem@Storage@Windows@@@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x1800933D0: IID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfo
0x180025E60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180023F90: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x18005CD40: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::AddRef(void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x1800B6D68: "long volatile `int __cdecl wil::details::RecordFailFast(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordFailFast@details@wil@@YAHJ@Z@4JC
0x180016EC4: ??1?$shared_ptr@V?$unique_any_t@V?$unique_storage@U?$handle_null_resource_policy@P6AHPEAX@Z$1?CloseHandle@@YAH0@Z@details@wil@@@details@wil@@@wil@@@std@@QEAA@XZ
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18007D420: "const Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics> >'}" ??_7ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@Details@23@@Details@WRL@Microsoft@@@
0x180020E10: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180027170: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::`scalar deleting destructor'(unsigned int) __ptr64" ??_GProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180062258: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180025C90: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x1800015EC: TraceLoggingProviderId
0x18003CBC0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::Buffer(unsigned char * __ptr64 * __ptr64) __ptr64" ?Buffer@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJPEAPEAE@Z
0x180025A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18009BFB8: "handler" ??_C@_1BA@EPOAJACL@?$AAh?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$AA@
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18008DE70: "__cdecl _imp_CStdStubBuffer_Invoke" __imp_CStdStubBuffer_Invoke
0x18007FFF8: "const Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `IWeakReferenceSource'}" ??_7?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6BIWeakReferenceSource@@@
0x180050828: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180025970: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18004BB10: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@@Details@23@UIWeakReferenceSource@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@9@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180082D50: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationWithProgressCompletedHandler<struct Windows::Storage::Streams::IBuffer * __ptr64,unsigned int>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationWithProgressCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@I@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180091670: "invalid_argument" ??_C@_0BB@FFIHMIPJ@invalid_argument?$AA@
0x1800108C0: "public: virtual char const * __ptr64 __cdecl std::_System_error_category::name(void)const __ptr64" ?name@_System_error_category@std@@UEBAPEBDXZ
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180081C80: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x18005E120: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::Clear(void) __ptr64" ?Clear@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJXZ
0x18007F3F0: "const Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>'}" ??_7?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180025B30: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180092B40: "__cdecl GUID_86664478_8029_46fe_a789_1c2f3e2ffb5c" _GUID_86664478_8029_46fe_a789_1c2f3e2ffb5c
0x180026680: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025C50: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18009B030: "Windows.Foundation.IAsyncOperati" ??_C@_1MK@DGIOLMH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x18004F570: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x180038BC0: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_546a7ccccfd8770ef4a55351436edf8b>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@JPEAU?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@@details@2@JPEAU?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@2@U82@U82@U82@U82@U82@@wistd@@UEAAPEAXI@Z
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18009E514: "__cdecl _real@5f800000" __real@5f800000
0x18000E124: "public: long __cdecl AgileGitPtr::Initialize(struct _GUID const & __ptr64,struct IUnknown * __ptr64) __ptr64" ?Initialize@AgileGitPtr@@QEAAJAEBU_GUID@@PEAUIUnknown@@@Z
0x180038FB0: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManager::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManager@EnterpriseData@Security@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800B6F40: "void (__cdecl* __ptr64 g_wil_details_internalRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_internalRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x180099EE8: AlternateIID___FIAsyncOperationCompletedHandler_1_HSTRING
0x1800269C4: "public: static void __cdecl Microsoft::WRL::DelegateTraits<-1>::EnsureStackSnapshot(long)" ?EnsureStackSnapshot@?$DelegateTraits@$0?0@WRL@Microsoft@@SAXJ@Z
0x1800971B0: "__FIEventHandler_1_Windows__CSec" ??_C@_0FM@OJPNPLB@__FIEventHandler_1_Windows__CSec@
0x180026CF0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800BE1A0: "__cdecl _imp_SHTaskPoolQueueTask" __imp_SHTaskPoolQueueTask
0x18008E538: "__cdecl _imp_RoReportFailedDelegate" __imp_RoReportFailedDelegate
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180028950: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::remove_ProtectedAccessResumed(struct EventRegistrationToken) __ptr64" ?remove_ProtectedAccessResumed@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJUEventRegistrationToken@@@Z
0x18004C5F0: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007AB18: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x18008DF80: "__cdecl _imp_CStdStubBuffer2_Connect" __imp_CStdStubBuffer2_Connect
0x180012160: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::BufferProtectUnprotectResult::AddRef(void) __ptr64" ?AddRef@BufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UEAAKXZ
0x180081210: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180079A58: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x1800B1318: "__cdecl _minATLObjMap_ProtectionPolicyAuditInfo" __minATLObjMap_ProtectionPolicyAuditInfo
0x180091548: "address_not_available" ??_C@_0BG@IPMGOJF@address_not_available?$AA@
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180092F88: "onecoreuap\ds\security\efs\winrt" ??_C@_0DC@GKENOLDM@onecoreuap?2ds?2security?2efs?2winrt@
0x180039B50: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetRuntimeClassName`adjustor{64}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WEA@EAAJPEAPEAUHSTRING__@@@Z
0x180061C90: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x180002560: "int __cdecl wil::details::RecordFailFast(long)" ?RecordFailFast@details@wil@@YAHJ@Z
0x18009C400: "protectedStream" ??_C@_1CA@OEHLFEEO@?$AAp?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAS?$AAt?$AAr?$AAe?$AAa?$AAm?$AA?$AA@
0x180061E60: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180025970: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18007A368: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::Streams::IRandomAccessStream>::~ComPtr<struct Windows::Storage::Streams::IRandomAccessStream>(void) __ptr64" ??1?$ComPtr@UIRandomAccessStream@Streams@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18004B3A0: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180016EC4: "public: __cdecl std::shared_ptr<class Handle>::~shared_ptr<class Handle>(void) __ptr64" ??1?$shared_ptr@VHandle@@@std@@QEAA@XZ
0x180045F10: ??_E?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180092BF8: "__cdecl GUID_905a0fe2_bc53_11df_8c49_001e4fc686da" _GUID_905a0fe2_bc53_11df_8c49_001e4fc686da
0x180033054: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Microsoft::WRL::Details::EventTargetArray,class Microsoft::WRL::Details::EventTargetArray,unsigned __int64>(class Microsoft::WRL::Details::EventTargetArray * __ptr64 * __ptr64,unsigned __int64 &&)" ??$MakeAndInitialize@VEventTargetArray@Details@WRL@Microsoft@@V1234@_K@Details@WRL@Microsoft@@YAJPEAPEAVEventTargetArray@012@$$QEA_K@Z
0x180026000: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@WBI@EAAJPEAW4TrustLevel@@@Z
0x1800B1790: api-ms-win-rtcore-ntuser-synch-l1-1-0_NULL_THUNK_DATA_DLN
0x18003ACC0: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::ProtectStreamAsync(struct Windows::Storage::Streams::IInputStream * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Storage::Streams::IOutputStream * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::DataProtectionInfo * __ptr64> * __ptr64 * __ptr64) __ptr64" ?ProtectStreamAsync@DataProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIInputStream@Streams@Storage@4@PEAUHSTRING__@@PEAUIOutputStream@674@PEAPEAU?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x18007C648: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800645A8: "void __cdecl std::_Uninit_fill_n<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> * __ptr64,unsigned __int64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> > >,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> >(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> * __ptr64,unsigned __int64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> const * __ptr64,struct std::_Wrap_alloc<struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> > > > & __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0> * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_fill_n@PEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@_KV12@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@V12@@std@@YAXPEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@0@_KPEBV10@AEAU?$_Wrap_alloc@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180096AB0: "__FIAsyncOperationCompletedHandl" ??_C@_0FO@IGGKBKBE@__FIAsyncOperationCompletedHandl@
0x180033850: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180006994: "long __cdecl wil_details_StagingConfig_FireNotification(struct wil_details_StagingConfig * __ptr64,unsigned int,unsigned short,int)" ?wil_details_StagingConfig_FireNotification@@YAJPEAUwil_details_StagingConfig@@IGH@Z
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18003BCA0: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IDataProtectionInfo>::Set(struct Windows::Security::EnterpriseData::IDataProtectionInfo * __ptr64) __ptr64" ?Set@?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@Windows@@QEAAJPEAUIDataProtectionInfo@EnterpriseData@Security@3@@Z
0x18007F748: "const Windows::Storage::Streams::CBuffer<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct IMarshal>'}" ??_7?$CBuffer@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00UIMarshal@@@Details@WRL@Microsoft@@@
0x180025800: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18001A980: "public: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfoFactory::`vector deleting destructor'(unsigned int) __ptr64" ??_EProtectionPolicyAuditInfoFactory@EnterpriseData@Security@Windows@@UEAAPEAXI@Z
0x180025880: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x18008E228: api-ms-win-core-path-l1-1-0_NULL_THUNK_DATA
0x180083738: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >'}" ??_7?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$IIterable@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@WRL@Microsoft@@@
0x18001CAD0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFolder * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVStorageFolder@Storage@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007C4D0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>'}" ??_7?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@@
0x18007F748: "const Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct IMarshal>'}" ??_7?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00UIMarshal@@@Details@WRL@Microsoft@@@
0x180025E10: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@567@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18000E7E4: "public: virtual __cdecl std::_Ref_count_base::~_Ref_count_base(void) __ptr64" ??1_Ref_count_base@std@@UEAA@XZ
0x18008E540: "__cdecl _imp_IsErrorPropagationEnabled" __imp_IsErrorPropagationEnabled
0x180091E10: "%hs(%d) tid(%x) %08X %ws" ??_C@_1DC@MFHOKFOG@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AAt?$AAi?$AAd?$AA?$CI?$AA?$CF?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AA0?$AA8?$AAX?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x18003D978: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Storage::Streams::IBuffer>::CopyLocal<struct Windows::Storage::Streams::IBuffer>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Storage::Streams::IBuffer> >) __ptr64" ??$CopyLocal@UIBuffer@Streams@Storage@Windows@@@?$GitPtrSupportsAgile@UIBuffer@Streams@Storage@Windows@@@Internal@Windows@@QEAAJV?$ComPtrRef@V?$ComPtr@UIBuffer@Streams@Storage@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x1800320FC: "public: static void __cdecl EfsTelemetry::ProtectionPolicyManagerCreateCurrentThreadNetworkContext<long & __ptr64>(long & __ptr64)" ??$ProtectionPolicyManagerCreateCurrentThreadNetworkContext@AEAJ@EfsTelemetry@@SAXAEAJ@Z
0x180050F60: ??_E?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x18006EF06: "__cdecl _imp_load_DavGetHTTPFromUNCPath" __imp_load_DavGetHTTPFromUNCPath
0x18008DF30: "__cdecl _imp_CoCreateFreeThreadedMarshaler" __imp_CoCreateFreeThreadedMarshaler
0x18000E490: "public: virtual void * __ptr64 __cdecl CMarshaledInterface::CMarshalStream::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCMarshalStream@CMarshaledInterface@@UEAAPEAXI@Z
0x18008DEA8: "__cdecl _imp_GetPackageFamilyName" __imp_GetPackageFamilyName
0x180039430: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180018E10: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18004C5B0: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Storage::IStorageItem>::~ComPtr<struct Windows::Storage::IStorageItem>(void) __ptr64" ??1?$ComPtr@UIStorageItem@Storage@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180041C90: "public: virtual void * __ptr64 __cdecl Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs::`scalar deleting destructor'(unsigned int) __ptr64" ??_GUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@UEAAPEAXI@Z
0x180025F00: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedFileCreateResult::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@ProtectedFileCreateResult@EnterpriseData@Security@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180094430: "IAsyncOperation`1<Windows.Securi" ??_C@_1KK@NGKNODFA@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi@
0x18003682C: "public: __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::~AsyncEventSourceT<struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>(void) __ptr64" ??1?$AsyncEventSourceT@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@QEAA@XZ
0x18000E1CC: "public: long __cdecl AgileGitPtr::CopyLocal(struct _GUID const & __ptr64,void * __ptr64 * __ptr64)const __ptr64" ?CopyLocal@AgileGitPtr@@QEBAJAEBU_GUID@@PEAPEAX@Z
0x18006E79C: "__cdecl _tailMerge_ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll" __tailMerge_ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll
0x18001D1B0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18006E967: "__cdecl _imp_load_DispatchMessageW" __imp_load_DispatchMessageW
0x18009B880: "__cdecl GUID_bb8b8418_65d1_544b_b083_6d172f568c73" _GUID_bb8b8418_65d1_544b_b083_6d172f568c73
0x180039420: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetRuntimeClassName`adjustor{48}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WDA@EAAJPEAPEAUHSTRING__@@@Z
0x18006B9AC: EdpEnforcementLog_BlockEncryptionForInvalidSubject
0x180005E90: "long __cdecl wil_details_NtUpdateWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?wil_details_NtUpdateWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@Z
0x18006EDD8: "__cdecl _tailMerge_api_ms_win_appmodel_state_l1_2_0_dll" __tailMerge_api_ms_win_appmodel_state_l1_2_0_dll
0x180062890: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800222D0: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800802D8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180005934: "long __cdecl wil::details::ReportFailure_Win32(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,unsigned long)" ?ReportFailure_Win32@details@wil@@YAJPEAXIPEBD110W4FailureType@2@K@Z
0x18009E108: "VAULTCREDENTIALS=" ??_C@_1CE@HNPOMDLP@?$AAV?$AAA?$AAU?$AAL?$AAT?$AAC?$AAR?$AAE?$AAD?$AAE?$AAN?$AAT?$AAI?$AAA?$AAL?$AAS?$AA?$DN?$AA?$AA@
0x18001E2E0: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18004EE30: "long __cdecl MakeSharedNoThrow<class Handle>(class std::shared_ptr<class Handle> & __ptr64)" ??$MakeSharedNoThrow@VHandle@@@@YAJAEAV?$shared_ptr@VHandle@@@std@@@Z
0x18009B3D0: "generic" ??_C@_07DCLBNMLN@generic?$AA@
0x18008A1D0: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResult_Rtti_Properties" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResult_Rtti_Properties
0x18002F260: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180019290: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180076E10: "__cdecl __x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManagerProxyVtbl" ___x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManagerProxyVtbl
0x180049D60: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@3@@Z
0x180087C38: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CIFileProtectionInfo
0x1800261B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180025AB0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18008DE58: "__cdecl _imp_CStdStubBuffer_Connect" __imp_CStdStubBuffer_Connect
0x18006E5D8: "__cdecl _imp_load_NCryptGetProtectionDescriptorInfo" __imp_load_NCryptGetProtectionDescriptorInfo
0x180077650: "__cdecl __FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedAccessResumedEventArgsProxyVtbl" ___FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedAccessResumedEventArgsProxyVtbl
0x180055DB4: "long __cdecl I_StreamOpenToProtectToIdentity(void * __ptr64,struct _DPM_PROTECTION_IDENTITY_INFO * __ptr64,long (__cdecl*)(void * __ptr64,unsigned char const * __ptr64,unsigned __int64,int),void * __ptr64,void * __ptr64 * __ptr64)" ?I_StreamOpenToProtectToIdentity@@YAJPEAXPEAU_DPM_PROTECTION_IDENTITY_INFO@@P6AJ0PEBE_KH@Z0PEAPEAX@Z
0x180030210: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18003E7A0: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@3@@Z
0x1800B14C0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_rdr_davhlpr_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_rdr_davhlpr_l1_1_0_dll
0x180025EB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180018644: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::assign(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x1800A2C16: ?_TlgEvent@?5??StartActivity@RMSContainerize@EfsTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18008E858: "__cdecl _imp_??3@YAXPEAX@Z" __imp_??3@YAXPEAX@Z
0x180002C80: "public: __cdecl wil::ResultException::ResultException(struct wil::FailureInfo const & __ptr64) __ptr64" ??0ResultException@wil@@QEAA@AEBUFailureInfo@1@@Z
0x18006CF60: "__cdecl TlgWriteAgg" _TlgWriteAgg
0x180039900: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001D250: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x1800A56C1: ?__hInner_Meta@?1???0StaticHandle@EfsTraceLoggingProvider@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x180025E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180080888: ??_7?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180025930: ?Release@?$AsyncOperation@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x18003A600: "public: virtual long __cdecl Windows::Security::EnterpriseData::DataProtectionManager::UnprotectAsync(struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult * __ptr64> * __ptr64 * __ptr64) __ptr64" ?UnprotectAsync@DataProtectionManager@EnterpriseData@Security@Windows@@UEAAJPEAUIBuffer@Streams@Storage@4@PEAPEAU?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x1800B12E8: "__cdecl _minATLObjMap_CFileRevocationManager" __minATLObjMap_CFileRevocationManager
0x180027090: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::put_SourceDescription(struct HSTRING__ * __ptr64) __ptr64" ?put_SourceDescription@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@@Z
0x18008E450: "__cdecl _imp_InitOnceComplete" __imp_InitOnceComplete
0x18009CF48: "__cdecl GUID_e104f25b_b957_5ed4_b1c5_1993604cfeae" _GUID_e104f25b_b957_5ed4_b1c5_1993604cfeae
0x18009C440: "cbLength" ??_C@_1BC@ILNEPNPK@?$AAc?$AAb?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x1800587BC: "long __cdecl I_GetProtectedContentRevocationInfo(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,struct _FILETIME,bool * __ptr64,bool * __ptr64,bool * __ptr64,struct _FILETIME * __ptr64)" ?I_GetProtectedContentRevocationInfo@@YAJPEBG00U_FILETIME@@PEA_N22PEAU1@@Z
0x180043BD0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@UserDataProtectionManagerStatics@DataProtection@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18001D470: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18008E268: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x180001C70: "bool __cdecl Microsoft::WRL::Details::TerminateMap(class Microsoft::WRL::Details::ModuleBase * __ptr64,unsigned short const * __ptr64,bool)" ?TerminateMap@Details@WRL@Microsoft@@YA_NPEAVModuleBase@123@PEBG_N@Z
0x180012160: "public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedAccessResumedEventArgs::AddRef(void) __ptr64" ?AddRef@ProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UEAAKXZ
0x18003EDEC: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18001CFD0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800B6450: WinrtTypeSerializationInfo___x_Windows_CSecurity_CEnterpriseData_CIProtectedContainerExportResult__MIDL_TypeFormatString
0x180025A70: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180002138: "unsigned short * __ptr64 __cdecl wil::details::LogStringPrintf(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEAGPEAGPEBG1ZZ
0x180002090: "public: static enum TrustLevel __cdecl Windows::Security::EnterpriseData::CFileRevocationManager::InternalGetTrustLevelStatic(void)" ?InternalGetTrustLevelStatic@CFileRevocationManager@EnterpriseData@Security@Windows@@SA?AW4TrustLevel@@XZ
0x18006EE57: "__cdecl _imp_load_GetStateFolder" __imp_load_GetStateFolder
0x18007A118: "const Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>::`vftable'" ??_7?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@6B@
0x18001CB30: ??_G?$DelegateInvokeHelper@UIDeferralCompletedHandler@Foundation@Windows@@V<lambda_d8a554e9b16d075a8c9e8272ca572f60>@@$0?0$$V@?$DelegateArgTraits@P8IDeferralCompletedHandler@Foundation@Windows@@EAAJXZ@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x1800258D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180079B88: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x180002090: "public: static enum TrustLevel __cdecl Windows::Security::EnterpriseData::DataProtectionManager::InternalGetTrustLevelStatic(void)" ?InternalGetTrustLevelStatic@DataProtectionManager@EnterpriseData@Security@Windows@@SA?AW4TrustLevel@@XZ
0x18001DC80: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x18001DF60: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180025B10: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::Release`adjustor{24}' (void) __ptr64" ?Release@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@WBI@EAAKXZ
0x18007CFF8: "const wil::details::EventInvocationContext<1>::`vftable'" ??_7?$EventInvocationContext@$00@details@wil@@6B@
0x180061F90: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007A118: "const Windows::Foundation::IAsyncOperationCompletedHandler<struct Windows::Foundation::Collections::IMap<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64>::`vftable'" ??_7?$IAsyncOperationCompletedHandler@PEAU?$IMap@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Foundation@Windows@@6B@
0x180039870: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IThreadNetworkContext,struct Windows::Foundation::IClosable,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIThreadNetworkContext@EnterpriseData@Security@Windows@@UIClosable@Foundation@7@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18007D370: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180019DE0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,2>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$01@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180080C90: ??_7?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180045F10: "public: virtual void * __ptr64 __cdecl Windows::Security::DataProtection::UserDataProtectionManagerStatics::`vector deleting destructor'(unsigned int) __ptr64" ??_EUserDataProtectionManagerStatics@DataProtection@Security@Windows@@UEAAPEAXI@Z
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180036C30: "public: virtual void * __ptr64 __cdecl wil::details::EventInvocationContext<1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$EventInvocationContext@$00@details@wil@@UEAAPEAXI@Z
0x180042ED0: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataProtectionManager::UnprotectBufferAsync(struct Windows::Storage::Streams::IBuffer * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Security::DataProtection::UserDataBufferUnprotectResult * __ptr64> * __ptr64 * __ptr64) __ptr64" ?UnprotectBufferAsync@UserDataProtectionManager@DataProtection@Security@Windows@@UEAAJPEAUIBuffer@Streams@Storage@4@PEAPEAU?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@4@@Z
0x18001D320: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x18007A600: ??_7?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18001BB00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007F6E0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18009BFC8: "result" ??_C@_1O@PHBBLDEN@?$AAr?$AAe?$AAs?$AAu?$AAl?$AAt?$AA?$AA@
0x18003CC50: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::get_Length(unsigned int * __ptr64) __ptr64" ?get_Length@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAJPEAI@Z
0x180022420: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18007A840: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18004CAD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180078690: "__cdecl __FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContentRevokedEventArgsStubVtbl" ___FIEventHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContentRevokedEventArgsStubVtbl
0x180050EC0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008E570: api-ms-win-core-winrt-robuffer-l1-1-0_NULL_THUNK_DATA
0x180088D00: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatus_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatus_Rtti
0x18006E9C1: "__cdecl _imp_load_IsWindow" __imp_load_IsWindow
0x1800B6D38: "char const * __ptr64 (__cdecl* __ptr64 wil::details::g_pfnGetModuleName)(void)" ?g_pfnGetModuleName@details@wil@@3P6APEBDXZEA
0x1800B6FF8: "class wil::details::static_lazy<class EfsTraceLoggingProvider> `protected: static class EfsTraceLoggingProvider * __ptr64 __cdecl EfsTraceLoggingProvider::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@EfsTraceLoggingProvider@@KAPEAV2@XZ@4V?$static_lazy@VEfsTraceLoggingProvider@@@details@wil@@A
0x18001BA80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::DataProtection::IUserDataBufferUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003682C: "public: __cdecl wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::~AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>(void) __ptr64" ??1?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@QEAA@XZ
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::DataProtection::IUserDataProtectionManager,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIUserDataProtectionManager@DataProtection@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800121B0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::get_File(struct Windows::Storage::IStorageFile * __ptr64 * __ptr64) __ptr64" ?get_File@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@UEAAJPEAPEAUIStorageFile@Storage@4@@Z
0x180022EA0: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18006F65A: "__cdecl _imp_load_EdpGetAppLockerUniqueAppIdentifier" __imp_load_EdpGetAppLockerUniqueAppIdentifier
0x1800B7260: "class wil::shutdown_aware_object<class wil::details::EnabledStateManager> wil::details::g_enabledStateManager" ?g_enabledStateManager@details@wil@@3V?$shutdown_aware_object@VEnabledStateManager@details@wil@@@2@A
0x1800B6200: "class wil::shutdown_aware_object<class wil::details::FeatureStateManager> wil::details::g_featureStateManager" ?g_featureStateManager@details@wil@@3V?$shutdown_aware_object@VFeatureStateManager@details@wil@@@2@A
0x180002090: "public: static enum TrustLevel __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::InternalGetTrustLevelStatic(void)" ?InternalGetTrustLevelStatic@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@SA?AW4TrustLevel@@XZ
0x180036430: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::DataProtection::IUserDataProtectionManagerInternalStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIUserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180050F20: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180039480: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetRuntimeClassName`adjustor{80}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WFA@EAAJPEAPEAUHSTRING__@@@Z
0x180052640: "int __cdecl I_GetCallerId(void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?I_GetCallerId@@YAHPEAXPEAPEAG@Z
0x18008E958: "__cdecl _imp_RtlSetDaclSecurityDescriptor" __imp_RtlSetDaclSecurityDescriptor
0x18001C670: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Storage::StorageFile * __ptr64>,struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFile * __ptr64> >(struct Windows::Foundation::IAsyncOperation<class Windows::Storage::StorageFile * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAVStorageFile@Storage@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAVStorageFile@Storage@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x180021CD0: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIFileProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180015A00: "public: virtual long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800398B0: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x1800257D0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x180039150: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerInternalStatics::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@ProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@WCI@EAAKXZ
0x180034860: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,0,struct IActivationFactory,struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$0A@UIActivationFactory@@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@@23@UIProtectionPolicyManagerStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@VNil@Details@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18008DDC0: "__cdecl _imp_SysFreeString" __imp_SysFreeString
0x1800935A0: IID___x_Windows_CSecurity_CEnterpriseData_CIThreadNetworkContext
0x18001BAC0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Security::EnterpriseData::IFileProtectionInfo,struct Windows::Security::EnterpriseData::IFileProtectionInfo2,struct IInspectable,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIFileProtectionInfo@EnterpriseData@Security@Windows@@UIFileProtectionInfo2@234@UIInspectable@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001D2C0: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x18009B8E8: WNF_EDP_ENTERPRISE_CONTEXTS_UPDATED
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> >::~ComPtr<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18007F498: "const Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180010700: "public: virtual void * __ptr64 __cdecl std::_Iostream_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Iostream_error_category@std@@UEAAPEAXI@Z
0x180062C40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IOleWindow,struct IDisableWindow,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIOleWindow@@UIDisableWindow@@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18004CF90: ??_E?$AsyncOperation@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@23@V?$CBasicResult@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x180079A20: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IProtectedContainerImportResult> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x18000DECC: "void __cdecl wil::details::in1diag3::Throw_Win32(void * __ptr64,unsigned int,char const * __ptr64,unsigned long)" ?Throw_Win32@in1diag3@details@wil@@YAXPEAXIPEBDK@Z
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800A34D9: ?_TlgEvent@?BG@???R<lambda_ab66efff9d0303776c254be519ce1c58>@@QEBAJPEAUIStorageItem@Storage@Windows@@AEAV?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$0A@@Internal@4@@Z@4U<unnamed-type-_TlgEvent>@?BG@???R1@QEBAJ01@Z@B
0x1800B1118: "__cdecl CTA2?AVbad_alloc@std@@" _CTA2?AVbad_alloc@std@@
0x18008E890: "__cdecl _imp_NtDuplicateObject" __imp_NtDuplicateObject
0x18000D524: "public: virtual __cdecl wil::details::wnf_subscription_state<struct wil::details::empty_wnf_state>::~wnf_subscription_state<struct wil::details::empty_wnf_state>(void) __ptr64" ??1?$wnf_subscription_state@Uempty_wnf_state@details@wil@@@details@wil@@UEAA@XZ
0x1800270E0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::get_SourceDescription(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_SourceDescription@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180025EE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18008E218: "__cdecl _imp_PathCchSkipRoot" __imp_PathCchSkipRoot
0x18009BA48: "__cdecl GUID_fe8bb4d8_0d3d_5416_b390_9ead5dd9b384" _GUID_fe8bb4d8_0d3d_5416_b390_9ead5dd9b384
0x18009D498: ".mpb" ??_C@_19JMACCDMJ@?$AA?4?$AAm?$AAp?$AAb?$AA?$AA@
0x18006EB19: "__cdecl _tailMerge_api_ms_win_shcore_taskpool_l1_1_0_dll" __tailMerge_api_ms_win_shcore_taskpool_l1_1_0_dll
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationWithProgress<unsigned int,unsigned int> >::~ComPtr<struct Windows::Foundation::IAsyncOperationWithProgress<unsigned int,unsigned int> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationWithProgress@II@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180030BB0: "public: virtual long __cdecl Windows::Foundation::Collections::IIterator_impl<struct HSTRING__ * __ptr64,1>::GetMany(unsigned int,struct HSTRING__ * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IIterator_impl@PEAUHSTRING__@@$00@Collections@Foundation@Windows@@UEAAJIPEAPEAUHSTRING__@@PEAI@Z
0x180079F28: "const std::_Iostream_error_category::`vftable'" ??_7_Iostream_error_category@std@@6B@
0x180049390: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18003C91C: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<13>,0,struct IActivationFactory,struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IDataProtectionManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$0N@@WRL@Microsoft@@$0A@UIActivationFactory@@U?$Implements@VFtmBase@WRL@Microsoft@@UIDataProtectionManagerStatics@EnterpriseData@Security@Windows@@@23@VNil@Details@23@V6723@V6723@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18009D608: ".pdb" ??_C@_19ODPLEHLO@?$AA?4?$AAp?$AAd?$AAb?$AA?$AA@
0x18005CEC0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180025E40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18009C388: "onecoreuap\ds\security\efs\winrt" ??_C@_0DP@MBHIAFLI@onecoreuap?2ds?2security?2efs?2winrt@
0x180040F40: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::UnmarshalInterface`adjustor{8}' (struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?UnmarshalInterface@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@W7EAAJPEAUIStream@@AEBU_GUID@@PEAPEAX@Z
0x1800BE350: "__cdecl _imp_NCryptStreamUpdate" __imp_NCryptStreamUpdate
0x180092770: "__cdecl GUID_5846fc9b_e613_426b_bb38_88cba1dc9adb" _GUID_5846fc9b_e613_426b_bb38_88cba1dc9adb
0x180026C60: "private: virtual void * __ptr64 __cdecl Windows::Security::EnterpriseData::ThreadNetworkContext::`vector deleting destructor'(unsigned int) __ptr64" ??_EThreadNetworkContext@EnterpriseData@Security@Windows@@EEAAPEAXI@Z
0x180028950: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::get_IsProtectionEnabled(unsigned char * __ptr64) __ptr64" ?get_IsProtectionEnabled@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAE@Z
0x180093390: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionStatus
0x18007A4E8: "const StaIfSupportedThreadPoolActivationFactory<class Windows::Security::EnterpriseData::FileProtectionManager,1,class Microsoft::WRL::Details::Nil>::`vftable'{for `Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,2>'}" ??_7?$StaIfSupportedThreadPoolActivationFactory@VFileProtectionManager@EnterpriseData@Security@Windows@@$00VNil@Details@WRL@Microsoft@@@@6B?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$01@WRL@Microsoft@@@
0x1800917B8: "operation_would_block" ??_C@_0BG@GDGHKFDH@operation_would_block?$AA@
0x180095C10: "Windows.Security.EnterpriseData." ??_C@_1NM@IOCLPFEO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAE?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAi?$AAs?$AAe?$AAD?$AAa?$AAt?$AAa?$AA?4@
0x18004A2F0: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001DC20: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x1800B2BE4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x18009CF10: "targetStorageItem" ??_C@_1CE@BCGAPKJG@?$AAt?$AAa?$AAr?$AAg?$AAe?$AAt?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x18003C1A0: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18009D870: "System.SourcePackageFamilyName" ??_C@_1DO@JMOMEFEE@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?4?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AAP?$AAa?$AAc?$AAk?$AAa?$AAg?$AAe?$AAF?$AAa?$AAm?$AAi?$AAl?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18007CAB8: "const Windows::Security::EnterpriseData::ThreadNetworkContext::`vftable'" ??_7ThreadNetworkContext@EnterpriseData@Security@Windows@@6B@
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x180077E80: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfoProxyVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CDataProtection__CUserDataStorageItemProtectionInfoProxyVtbl
0x18006ED10: HWND_UserUnmarshal64
0x18009B8D8: "__cdecl GUID_b79a741f_7fb5_50ae_9e99_911201ec3d41" _GUID_b79a741f_7fb5_50ae_9e99_911201ec3d41
0x180002110: "public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataProtectionManagerInternalStatics::AddRef(void) __ptr64" ?AddRef@UserDataProtectionManagerInternalStatics@DataProtection@Security@Windows@@UEAAKXZ
0x180025990: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18004C630: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180039BE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::Release`adjustor{16}' (void) __ptr64" ?Release@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@WBA@EAAKXZ
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::Collections::IIterator<struct Windows::Storage::IStorageItem * __ptr64> >::~ComPtr<struct Windows::Foundation::Collections::IIterator<struct Windows::Storage::IStorageItem * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IIterator@PEAUIStorageItem@Storage@Windows@@@Collections@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180004A90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectionPolicyManager,struct Windows::Security::EnterpriseData::IProtectionPolicyManager2,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectionPolicyManager@EnterpriseData@Security@Windows@@UIProtectionPolicyManager2@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18001D1B0: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180051F10: "long __cdecl I_CheckIfTokenIsLowIL(void * __ptr64,bool * __ptr64)" ?I_CheckIfTokenIsLowIL@@YAJPEAXPEA_N@Z
0x18002268C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180037C40: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@3@@Z
0x18007E470: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180091790: "wrong_protocol_type" ??_C@_0BE@GAOJJFPC@wrong_protocol_type?$AA@
0x1800341D0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001E130: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180034514: ?DoAsyncInvoke@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@AEAAJ$$QEAV?$function@$$A6AJPEAU?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z@wistd@@@Z
0x18000DB00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::WeakReferenceImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_EWeakReferenceImpl@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180039740: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContentRevokedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180027C80: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180026110: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001DC20: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18001DD60: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180040F40: "[thunk]:public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::ReleaseMarshalData`adjustor{8}' (struct IStream * __ptr64) __ptr64" ?ReleaseMarshalData@?$CBuffer_Impl@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@W7EAAJPEAUIStream@@@Z
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct HSTRING__ * __ptr64> >::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUHSTRING__@@@Collections@Foundation@Windows@@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18006ECF0: HWND_UserMarshal
0x180028950: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::remove_PolicyChanged(struct EventRegistrationToken) __ptr64" ?remove_PolicyChanged@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UEAAJUEventRegistrationToken@@@Z
0x18006F6B4: "__cdecl _imp_load_EdpCheckAccess" __imp_load_EdpCheckAccess
0x1800B6D64: "bool volatile `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_fModuleValid" ?s_fModuleValid@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4_NC
0x180061C30: ?Complete@?$AsyncOperation@U?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@23@V?$CBasicResult@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@$00@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180004410: "void __cdecl EfsWrtWilResultLoggingCallback(struct wil::FailureInfo const & __ptr64)" ?EfsWrtWilResultLoggingCallback@@YAXAEBUFailureInfo@wil@@@Z
0x1800259A0: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@W7EAAKXZ
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x1800258F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180046720: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x1800258A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18006E8C4: "__cdecl _tailMerge_api_ms_win_rtcore_ntuser_window_l1_1_0_dll" __tailMerge_api_ms_win_rtcore_ntuser_window_l1_1_0_dll
0x18009DA08: "Protecting %ws: Level %u -> %u, " ??_C@_0CP@DEGMOELH@Protecting?5?$CFws?3?5Level?5?$CFu?5?9?$DO?5?$CFu?0?5@
0x180006724: "int __cdecl wil_details_StagingConfig_QueryFeatureState(struct wil_details_StagingConfig * __ptr64,struct wil_FeatureState * __ptr64,unsigned int,int)" ?wil_details_StagingConfig_QueryFeatureState@@YAHPEAUwil_details_StagingConfig@@PEAUwil_FeatureState@@IH@Z
0x180025D90: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerImportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025CE0: "[thunk]:public: virtual void * __ptr64 __cdecl StaIfSupportedThreadPoolActivationFactory<class Windows::Security::EnterpriseData::FileProtectionManager,1,class Microsoft::WRL::Details::Nil>::`vector deleting destructor'`adjustor{8}' (unsigned int) __ptr64" ??_E?$StaIfSupportedThreadPoolActivationFactory@VFileProtectionManager@EnterpriseData@Security@Windows@@$00VNil@Details@WRL@Microsoft@@@@W7EAAPEAXI@Z
0x18003FCAC: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x180025950: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x1800257E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18008E740: "__cdecl _imp_free" __imp_free
0x18008E5A8: "__cdecl _imp_WindowsCreateString" __imp_WindowsCreateString
0x180038F30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAJPEAW4TrustLevel@@@Z
0x180093400: AlternateIID___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CProtectedContainerImportResult
0x18007F7B0: "const Windows::Storage::Streams::CBuffer<class Windows::Storage::Streams::CBuffer_StandardCleanup,struct Windows::Storage::Streams::DefaultMarshaler>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<19>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$CBuffer@VCBuffer_StandardCleanup@Streams@Storage@Windows@@UDefaultMarshaler@234@@Streams@Storage@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x1800121A0: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedContainerImportResult::get_Status(enum Windows::Security::EnterpriseData::ProtectedImportExportStatus * __ptr64) __ptr64" ?get_Status@ProtectedContainerImportResult@EnterpriseData@Security@Windows@@UEAAJPEAW4ProtectedImportExportStatus@234@@Z
0x18004A480: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVUserDataStorageItemProtectionInfo@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18006E100: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x180067D48: "bool __cdecl EfsGet_TEST_StringOverride(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?EfsGet_TEST_StringOverride@@YA_NPEBGPEAPEAG@Z
0x18009CAC0: "Windows.Foundation.IAsyncOperati" ??_C@_1MI@OIBJNKPK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x18008E458: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x180027000: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyAuditInfo::put_Action(enum Windows::Security::EnterpriseData::ProtectionPolicyAuditAction) __ptr64" ?put_Action@ProtectionPolicyAuditInfo@EnterpriseData@Security@Windows@@UEAAJW4ProtectionPolicyAuditAction@234@@Z
0x180033710: "protected: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@MEAAPEAXI@Z
0x180038D40: "[thunk]:public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics>,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerInternalStatics2,class Microsoft::WRL::Details::Nil,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@UIProtectionPolicyManagerInternalStatics2@EnterpriseData@Security@Windows@@VNil@Details@23@$0A@@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18009D2C8: ".automaticdestinations-ms" ??_C@_1DE@LLAGFNIC@?$AA?4?$AAa?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAc?$AAd?$AAe?$AAs?$AAt?$AAi?$AAn?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?9?$AAm?$AAs?$AA?$AA@
0x18001CFD0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18007DC08: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAUHSTRING__@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@23@VCHSTRINGResult@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180079730: "__cdecl __x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerInternalStaticsProxyVtbl" ___x_Windows_CSecurity_CEnterpriseData_CIProtectionPolicyManagerInternalStaticsProxyVtbl
0x18001D320: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUHSTRING__@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180096B10: "__x_Windows_CSecurity_CEnterpris" ??_C@_0EB@OBKOBKII@__x_Windows_CSecurity_CEnterpris@
0x180025250: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180003B6C: "private: static long __cdecl wil::details_abi::SemaphoreValue::TryGetValueInternal(unsigned short const * __ptr64,bool,unsigned __int64 * __ptr64,bool * __ptr64)" ?TryGetValueInternal@SemaphoreValue@details_abi@wil@@CAJPEBG_NPEA_KPEA_N@Z
0x18002268C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180076390: "__cdecl __x_Windows_CSecurity_CDataProtection_CIUserDataAvailabilityStateChangedEventArgsProxyVtbl" ___x_Windows_CSecurity_CDataProtection_CIUserDataAvailabilityStateChangedEventArgsProxyVtbl
0x1800256D0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180004CE0: "public: __cdecl Microsoft::WRL::WeakRef::~WeakRef(void) __ptr64" ??1WeakRef@WRL@Microsoft@@QEAA@XZ
0x1800180D0: ??_E?$CTaskWrapper@V<lambda_73bbe439e6a974fdf1027862bbbe8b7f>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IBufferProtectUnprotectResult,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180015B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct wil::details::IEventInvocationContext,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIEventInvocationContext@details@wil@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000B790: DpmUnprotectSecret
0x1800B1400: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_shcore_thread_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_shcore_thread_l1_1_0_dll
0x18007FE80: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180060290: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@234@@WRL@Microsoft@@UEAAPEAXI@Z
0x180039310: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::QueryInterface`adjustor{72}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180016470: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedAccessResumedEventArgs,struct IInspectable,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedAccessResumedEventArgs@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18008E850: "__cdecl _imp_memcpy_s" __imp_memcpy_s
0x180019364: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800B2B6C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::DataProtection::UserDataBufferUnprotectResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Security::DataProtection::UserDataBufferUnprotectResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x180039800: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct HSTRING__ * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$VectorOptions@PEAUHSTRING__@@$0A@$00$0A@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180091D94: "LogHr" ??_C@_05OILEHMGB@LogHr?$AA@
0x18006F828: "public: __cdecl std::logic_error::logic_error(class std::logic_error const & __ptr64) __ptr64" ??0logic_error@std@@QEAA@AEBV01@@Z
0x18007BF08: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerImportResult@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180025CB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180025A50: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180025C50: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x18006F67E: "__cdecl _imp_load_EdpIsContextExemptOrEnlightenedAllowed" __imp_load_EdpIsContextExemptOrEnlightenedAllowed
0x18008E278: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x180062AC0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct HSTRING__ * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct HSTRING__ * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultVectorOptions<struct HSTRING__ * __ptr64> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct HSTRING__ * __ptr64>,struct XWinRT::IntVersionTag,0>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUHSTRING__@@V?$Vector@PEAUHSTRING__@@U?$DefaultEqualityPredicate@PEAUHSTRING__@@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@U?$DefaultVectorOptions@PEAUHSTRING__@@@3456@@Internal@Collections@Foundation@Windows@@U?$DefaultLifetimeTraits@PEAUHSTRING__@@@3456@UIntVersionTag@XWinRT@@$0A@@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180039640: "[thunk]:public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStatics::QueryInterface`adjustor{48}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@ProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@WDA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800172C0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics2,struct Windows::Security::EnterpriseData::IFileProtectionManagerStatics3,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@UIFileProtectionManagerStatics@EnterpriseData@Security@Windows@@UIFileProtectionManagerStatics2@234@UIFileProtectionManagerStatics3@234@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18007CF10: "const wil::AsyncEventSourceT<struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64>,class Windows::Internal::GitEventSourceSupportsAgile,struct Microsoft::WRL::InvokeModeOptions<2>,1,struct wil::err_exception_policy>::AsyncEventWorkItem::`vftable'" ??_7AsyncEventWorkItem@?$AsyncEventSourceT@U?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@VGitEventSourceSupportsAgile@Internal@3@U?$InvokeModeOptions@$01@WRL@Microsoft@@$00Uerr_exception_policy@wil@@@wil@@6B@
0x18001CD80: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@Z
0x1800BE1F8: "__cdecl _imp_EdpCheckAccess" __imp_EdpCheckAccess
0x180088310: "__cdecl _FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResult_Rtti" __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResult_Rtti
0x18004B620: ??1?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA@XZ
0x180020E10: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@_N@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@_N@23@V?$CBasicResult@E$0A@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180075F30: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResultStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CBufferProtectUnprotectResultStubVtbl
0x18009D3B0: ".customdestinations-ms" ??_C@_1CO@KMNLKHPJ@?$AA?4?$AAc?$AAu?$AAs?$AAt?$AAo?$AAm?$AAd?$AAe?$AAs?$AAt?$AAi?$AAn?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?9?$AAm?$AAs?$AA?$AA@
0x1800A37B5: ?_TlgEvent@?5???R<lambda_a31e9e3b9ae850ef6aef7ee5467f15b1>@@QEBAJPEAUIStorageItem@Storage@Windows@@AEAV?$CBasicResult@W4FileProtectionStatus@EnterpriseData@Security@Windows@@$00@Internal@4@@Z@4U<unnamed-type-_TlgEvent>@?5???R1@QEBAJ01@Z@B
0x180025BA0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedFileCreateResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18007D3D8: "const Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7ProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18000CD70: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_1f4d34b0838de3ace4a560af86328359>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XU_Nil@wistd@@U12@U12@U12@U12@U12@U12@@wistd@@@details@2@XU_Nil@2@U52@U52@U52@U52@U52@U52@@wistd@@UEAAPEAXI@Z
0x180010AC0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::EnterpriseData::IProtectedAccessSuspendingEventArgs,class Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$DeferrableEventArgs@UIProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@VProtectedAccessSuspendingEventArgs@234@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180025CB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4FileProtectionStatus@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18007ECC0: "const Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Implements<struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics2,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics3,struct Windows::Security::EnterpriseData::IProtectionPolicyManagerStatics4,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> > >,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop2>,struct Microsoft::WRL::CloakedIid<struct IProtectionPolicyManagerInterop3> >'}" ??_7?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIProtectionPolicyManagerStatics@EnterpriseData@Security@Windows@@UIProtectionPolicyManagerStatics2@234@UIProtectionPolicyManagerStatics3@234@UIProtectionPolicyManagerStatics4@234@U?$CloakedIid@UIProtectionPolicyManagerInterop@@@WRL@Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@9Microsoft@@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@9Microsoft@@@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@UIProtectionPolicyManagerInterop@@@23@U?$CloakedIid@UIProtectionPolicyManagerInterop2@@@23@U?$CloakedIid@UIProtectionPolicyManagerInterop3@@@23@@Details@12@@
0x180041D70: "public: virtual __cdecl Microsoft::WRL::RuntimeClass<class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>::~RuntimeClass<class Microsoft::WRL::DeferrableEventArgs<struct Windows::Security::DataProtection::IUserDataAvailabilityStateChangedEventArgs,class Windows::Security::DataProtection::UserDataAvailabilityStateChangedEventArgs>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClass@V?$DeferrableEventArgs@UIUserDataAvailabilityStateChangedEventArgs@DataProtection@Security@Windows@@VUserDataAvailabilityStateChangedEventArgs@234@@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@UEAA@XZ
0x180091C98: "too many symbolic link levels" ??_C@_0BO@EFGOJEF@too?5many?5symbolic?5link?5levels?$AA@
0x1800B2AE0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x18001C780: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IEventHandler<struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IEventHandler@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180023B18: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVProtectedContainerExportResult@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18008E410: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x18006E400: NdrOleFree
0x180093360: IID___x_Windows_CSecurity_CDataProtection_CIUserDataProtectionManagerStatics
0x180087338: "__cdecl _FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfo_Rtti_Properties" __FIAsyncOperation_1_Windows__CSecurity__CEnterpriseData__CFileProtectionInfo_Rtti_Properties
0x180019290: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct HSTRING__ * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@Windows@@U?$IIterable@PEAUHSTRING__@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180047FD0: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@3@@Z
0x18001A1A0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Security::EnterpriseData::IProtectedContainerImportResult> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIProtectedContainerImportResult@EnterpriseData@Security@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18006FC4E: "__cdecl _imp_load_CoreQueryApplicationService" __imp_load_CoreQueryApplicationService
0x1800B2BBC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x1800B6CE8: "void (__cdecl* __ptr64 wil::details::g_pfnGetContextAndNotifyFailure)(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?g_pfnGetContextAndNotifyFailure@details@wil@@3P6AXPEAUFailureInfo@2@PEAD_K@ZEA
0x180036960: ??_E?$COperationLambda0@V?$CCallAsyncLambda@V<lambda_f1e3f6b0bda3d86af6037d8b426740f8>@@@Internal@Windows@@VCHSTRINGResult@23@@Internal@Windows@@UEAAPEAXI@Z
0x180030994: ??4?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?FreeProcessHeap@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@QEAAAEAV01@$$QEAV01@@Z
0x18004ED90: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<struct Microsoft::WRL::Implements<class Microsoft::WRL::FtmBase,struct Windows::Security::EnterpriseData::IFileRevocationManagerStatics>,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@UIFileRevocationManagerStatics@EnterpriseData@Security@Windows@@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800B6FB8: "enum FEATURE_ENABLED_STATE (__cdecl* __ptr64 g_wil_details_apiGetFeatureEnabledState)(unsigned int,enum FEATURE_CHANGE_TIME)" ?g_wil_details_apiGetFeatureEnabledState@@3P6A?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@ZEA
0x18006E81B: "__cdecl _imp_load_LoadCursorW" __imp_load_LoadCursorW
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult * __ptr64> >::~ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Security::EnterpriseData::BufferProtectUnprotectResult * __ptr64> >(void) __ptr64" ??1?$ComPtr@U?$IAsyncOperation@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18000CD70: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@JPEAU?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@UEAAPEAXI@Z
0x18001D480: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x180094060: "AsyncOperationCompletedHandler`1" ??_C@_1MG@KBJFKOPG@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AAd?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$GA?$AA1@
0x180091250: "ext-ms-win-session-usermgr-l1-1-" ??_C@_1EE@HAOPKKMN@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAu?$AAs?$AAe?$AAr?$AAm?$AAg?$AAr?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9@
0x180047400: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180025A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180025CB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18003E870: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@23@V?$CMarshaledInterfaceResult@UIDataProtectionInfo@EnterpriseData@Security@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800481A0: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@23@V?$CMarshaledInterfaceResult@UIBuffer@Streams@Storage@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180005D50: WPP_SF_S
0x1800B23F8: ext-ms-win-session-usermgr-l1-1-0_NULL_THUNK_DATA_DLB
0x180064690: "protected: void __cdecl std::_Hash<class std::_Uset_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::_Uhash_compare<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::hash<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,struct std::equal_to<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,0> >::_Destroy_if_not_nil(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >,struct std::_Iterator_base0>) __ptr64" ?_Destroy_if_not_nil@?$_Hash@V?$_Uset_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$_Uhash_compare@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$hash@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@U?$equal_to@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@$0A@@std@@@std@@IEAAXV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@U_Iterator_base0@2@@2@@Z
0x180026D90: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectedAccessSuspendingEventArgs::get_Identities(struct Windows::Foundation::Collections::IVectorView<struct HSTRING__ * __ptr64> * __ptr64 * __ptr64) __ptr64" ?get_Identities@ProtectedAccessSuspendingEventArgs@EnterpriseData@Security@Windows@@UEAAJPEAPEAU?$IVectorView@PEAUHSTRING__@@@Collections@Foundation@4@@Z
0x18009B9B8: "__cdecl GUID_9767060c_9476_42e2_8f7b_2f10fd13765c" _GUID_9767060c_9476_42e2_8f7b_2f10fd13765c
0x180075B30: "const wistd::_Func_base<long,struct Windows::Foundation::IEventHandler<class Windows::Security::EnterpriseData::ProtectedContentRevokedEventArgs * __ptr64> * __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@JPEAU?$IEventHandler@PEAVProtectedContentRevokedEventArgs@EnterpriseData@Security@Windows@@@Foundation@Windows@@U_Nil@wistd@@U45@U45@U45@U45@U45@@wistd@@6B@
0x180069B30: McTemplateU0z
0x180091750: "not_a_socket" ??_C@_0N@IMHKKLEM@not_a_socket?$AA@
0x180051A90: "public: virtual long __cdecl Windows::Internal::AsyncWindowOperation::CWindowData::Enable(void) __ptr64" ?Enable@CWindowData@AsyncWindowOperation@Internal@Windows@@UEAAJXZ
0x180025C50: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVUserDataBufferUnprotectResult@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180025BA0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@W4UserDataStorageItemProtectionStatus@DataProtection@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x18006FD82: memset
0x1800B2E28: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x1800B1340: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ncrypt_dll" __DELAY_IMPORT_DESCRIPTOR_ncrypt_dll
0x180004CE0: "public: __cdecl Microsoft::WRL::ComPtr<struct Windows::Internal::StateRepository::IPackage>::~ComPtr<struct Windows::Internal::StateRepository::IPackage>(void) __ptr64" ??1?$ComPtr@UIPackage@StateRepository@Internal@Windows@@@WRL@Microsoft@@QEAA@XZ
0x18009CEB8: "storageItem" ??_C@_1BI@JOOJNAGH@?$AAs?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x180051564: "public: long __cdecl Windows::Internal::AsyncWindowOperation::ManageStage(enum Windows::Internal::AsyncStage,long,class Windows::Internal::CResultBase const & __ptr64) __ptr64" ?ManageStage@AsyncWindowOperation@Internal@Windows@@QEAAJW4AsyncStage@23@JAEBVCResultBase@23@@Z
0x180016700: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IFileUnprotectOptions,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIFileUnprotectOptions@EnterpriseData@Security@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180077CE0: "__cdecl __FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfoStubVtbl" ___FIAsyncOperationCompletedHandler_1_Windows__CSecurity__CEnterpriseData__CDataProtectionInfoStubVtbl
0x18004C8C0: ?Release@?$ActivationFactory@U?$Implements@VFtmBase@WRL@Microsoft@@U?$Implements@UIUserDataProtectionManagerStatics@DataProtection@Security@Windows@@$$V@23@@WRL@Microsoft@@VNil@Details@23@V4523@$0A@@WRL@Microsoft@@WCI@EAAKXZ
0x180025E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Security::EnterpriseData::IProtectedContainerExportResult,struct IInspectable,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIProtectedContainerExportResult@EnterpriseData@Security@Windows@@UIInspectable@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180022610: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVDataProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x1800B65E8: g_header_init_InitializeResultHeader
0x180025910: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180093618: "IAsyncOperation`1<Boolean>" ??_C@_1DG@GFGBEEKN@?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$GA?$AA1?$AA?$DM?$AAB?$AAo?$AAo?$AAl?$AAe?$AAa?$AAn?$AA?$DO?$AA?$AA@
0x18002CC10: "public: virtual long __cdecl Windows::Security::EnterpriseData::ProtectionPolicyManagerStaticsPrivate::RequestAccessAsync(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct Windows::Foundation::IAsyncOperation<enum Windows::Security::EnterpriseData::ProtectionPolicyEvaluationResult> * __ptr64 * __ptr64) __ptr64" ?RequestAccessAsync@ProtectionPolicyManagerStaticsPrivate@EnterpriseData@Security@Windows@@UEAAJPEAUHSTRING__@@0PEAPEAU?$IAsyncOperation@W4ProtectionPolicyEvaluationResult@EnterpriseData@Security@Windows@@@Foundation@4@@Z
0x180067478: MdmpIsIdentityOrItsTopDomainManaged
0x18009B860: "__cdecl GUID_e2fcc7c1_3bfc_5a0b_b2b0_72e769d1cb7e" _GUID_e2fcc7c1_3bfc_5a0b_b2b0_72e769d1cb7e
0x180025860: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180025D30: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@_N@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@_N@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x1800261E0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVFileProtectionInfo@EnterpriseData@Security@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180025850: "[thunk]:public: virtual unsigned long __cdecl Windows::Security::DataProtection::UserDataBufferUnprotectResult::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@UserDataBufferUnprotectResult@DataProtection@Security@Windows@@WBI@EAAKXZ
0x18003C180: "public: virtual long __cdecl Windows::Storage::Streams::CBuffer_Impl<void (__cdecl*)(void * __ptr64),struct Windows::Storage::Streams::DefaultMarshaler>::DisconnectObject(unsigned long) __ptr64" ?DisconnectObject@?$CBuffer_Impl@P6AXPEAX@ZUDefaultMarshaler@Streams@Storage@Windows@@@Streams@Storage@Windows@@UEAAJK@Z
0x18001D470: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAUIBuffer@Streams@Storage@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18009D618: ".pfx" ??_C@_19JBJHFBEO@?$AA?4?$AAp?$AAf?$AAx?$AA?$AA@
0x18009B9F8: WNF_EDP_IDENTITY_REVOKED
0x180018EE4: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<19>,1,1,0,struct Windows::Storage::Streams::IBuffer,struct Microsoft::WRL::CloakedIid<struct Windows::Storage::Streams::IBufferByteAccess>,struct Microsoft::WRL::CloakedIid<struct IMarshal>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$0BD@@WRL@Microsoft@@$00$00$0A@UIBuffer@Streams@Storage@Windows@@U?$CloakedIid@UIBufferByteAccess@Streams@Storage@Windows@@@23@U?$CloakedIid@UIMarshal@@@23@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800A26F9: ?_TlgEvent@?3???$FileProtectionManagerGetProtectionInfo@AEAJ@EfsTelemetry@@SAXAEAJ@Z@4U<unnamed-type-_TlgEvent>@?3???$FileProtectionManagerGetProtectionInfo@AEAJ@1@SAX0@Z@B
0x18003F540: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVBufferProtectUnprotectResult@EnterpriseData@Security@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ

[JEB Decompiler by PNF Software]