Generated by JEB on 2019/08/01

PE: C:\Windows\System32\certcli.dll Base=0x180000000 SHA-256=CA20ADDFC45D88D78EA3CA4E26371C0A7CF47822847975808EE1384AFBDECD2D
PDB: certcli.pdb GUID={119D3542-5C2D-28AB-502DFB2AB84F1E55} Age=1

3707 located named symbols:
0x18004F690: "POST" ??_C@_19JLKJCDCM@?$AAP?$AAO?$AAS?$AAT?$AA?$AA@
0x18001780C: "long __cdecl myVerifyObjIdA(char const * __ptr64)" ?myVerifyObjIdA@@YAJPEBD@Z
0x180049FE8: "__cdecl _imp_CertEnumCertificatesInStore" __imp_CertEnumCertificatesInStore
0x18004D4D0: "http://docs.oasis-open.org/wss/2" ??_C@_0FC@KNCICPHI@http?3?1?1docs?4oasis?9open?4org?1wss?12@
0x1800701A0: "__cdecl _imp_WinHttpQueryHeaders" __imp_WinHttpQueryHeaders
0x18000BE60: "void __cdecl myCryptAlloc_LocalFree(void * __ptr64)" ?myCryptAlloc_LocalFree@@YAXPEAX@Z
0x1800583A8: "ro-RO" ??_C@_1M@IMPFOPBG@?$AAr?$AAo?$AA?9?$AAR?$AAO?$AA?$AA@
0x180001A00: ?GetTypeInfoCount@?$IDispatchImpl@UICertServerExit@@$1?IID_ICertServerExit@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJPEAI@Z
0x18000C2B0: "private: void __cdecl CCertRequest::_CloseConnection(void) __ptr64" ?_CloseConnection@CCertRequest@@AEAAXXZ
0x18004D17C: "-1" ??_C@_15LNJINHHA@?$AA?9?$AA1?$AA?$AA@
0x18004B5A0: "__cdecl GUID_00000001_0000_0000_c000_000000000046" _GUID_00000001_0000_0000_c000_000000000046
0x18004FE30: "LDAP_AFFECTS_MULTIPLE_DSAS" ??_C@_0BL@HOLMEEAE@LDAP_AFFECTS_MULTIPLE_DSAS?$AA@
0x18002E300: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CapiCipher::GetHandle(void) __ptr64" ?GetHandle@CapiCipher@cryptography@fs@microsoft@@UEAAPEAXXZ
0x18002E300: "public: virtual void const * __ptr64 __cdecl microsoft::fs::cryptography::CapiCipher::GetHandle(void)const __ptr64" ?GetHandle@CapiCipher@cryptography@fs@microsoft@@UEBAPEBXXZ
0x18004D8E0: "Challenge" ??_C@_09HOBLHLEJ@Challenge?$AA@
0x180003B48: "public: long __cdecl ATL::CComTypeInfoHolder::Invoke(struct IDispatch * __ptr64,long,struct _GUID const & __ptr64,unsigned long,unsigned short,struct tagDISPPARAMS * __ptr64,struct tagVARIANT * __ptr64,struct tagEXCEPINFO * __ptr64,unsigned int * __ptr64) __ptr64" ?Invoke@CComTypeInfoHolder@ATL@@QEAAJPEAUIDispatch@@JAEBU_GUID@@KGPEAUtagDISPPARAMS@@PEAUtagVARIANT@@PEAUtagEXCEPINFO@@PEAI@Z
0x180034011: "__cdecl _imp_load_SafeArrayGetDim" __imp_load_SafeArrayGetDim
0x1800540E0: "NCryptExportKey( (NCRYPT_KEY_HAN" ??_C@_1PA@OIJAOMFF@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAE?$AAx?$AAp?$AAo?$AAr?$AAt?$AAK?$AAe?$AAy?$AA?$CI?$AA?5?$AA?$CI?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_?$AAK?$AAE?$AAY?$AA_?$AAH?$AAA?$AAN@
0x1800171EC: "public: __cdecl microsoft::fs::common::FsException::FsException(class microsoft::fs::common::FsException const & __ptr64) __ptr64" ??0FsException@common@fs@microsoft@@QEAA@AEBV0123@@Z
0x18004D778: "RequestSecurityToken" ??_C@_0BF@IAGOKJGG@RequestSecurityToken?$AA@
0x18004B150: "__cdecl _sz_SspiCli_dll" __sz_SspiCli_dll
0x18004EF08: "CACertHash" ??_C@_1BG@CJCJCMMK@?$AAC?$AAA?$AAC?$AAe?$AAr?$AAt?$AAH?$AAa?$AAs?$AAh?$AA?$AA@
0x180064750: webservices_NULL_THUNK_DATA_DLB
0x1800307A0: "public: virtual void __cdecl microsoft::fs::cryptography::CngNCryptCipher::GenerateSecretAgreement(class microsoft::fs::cryptography::ICipher * __ptr64,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?GenerateSecretAgreement@CngNCryptCipher@cryptography@fs@microsoft@@UEAAXPEAVICipher@234@PEAVFsException@common@34@@Z
0x1800121B8: "long __cdecl CertEnrollHttp::RequestSecurityToken(unsigned short const * __ptr64,bool,struct IClientCred * __ptr64,bool,struct _WS_HEAP * __ptr64,struct _WS_ERROR * __ptr64,struct RequestSecurityTokenType * __ptr64,struct RequestSecurityTokenResponseType * __ptr64 * __ptr64)" ?RequestSecurityToken@CertEnrollHttp@@YAJPEBG_NPEAUIClientCred@@1PEAU_WS_HEAP@@PEAU_WS_ERROR@@PEAURequestSecurityTokenType@@PEAPEAURequestSecurityTokenResponseType@@@Z
0x180033088: "__cdecl _raise_securityfailure" __raise_securityfailure
0x180057E10: "da" ??_C@_15FOMCIDHG@?$AAd?$AAa?$AA?$AA@
0x18002FB40: "public: virtual void __cdecl microsoft::fs::cryptography::CngNCryptCipher::ExportKey(class microsoft::fs::cryptography::ICipher * __ptr64,unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,class microsoft::fs::common::FsException * __ptr64)const __ptr64" ?ExportKey@CngNCryptCipher@cryptography@fs@microsoft@@UEBAXPEAVICipher@234@PEBGPEAEPEAKPEAVFsException@common@34@@Z
0x18004DE28: "ReferenceParameters" ??_C@_0BE@NMMLEGMK@ReferenceParameters?$AA@
0x18004DDB0: "http://www.w3.org/2005/08/addres" ??_C@_0CF@MCOJDNKL@http?3?1?1www?4w3?4org?12005?108?1addres@
0x180057B48: "sr-Cyrl-CS" ??_C@_1BG@FMELBIOE@?$AAs?$AAr?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?9?$AAC?$AAS?$AA?$AA@
0x18004A6F0: "__cdecl _imp_ImpersonateLoggedOnUser" __imp_ImpersonateLoggedOnUser
0x18004F9E8: "LDAP_PROTOCOL_ERROR" ??_C@_0BE@BDDDKFCK@LDAP_PROTOCOL_ERROR?$AA@
0x180058148: "ba" ??_C@_15IIJLGAGL@?$AAb?$AAa?$AA?$AA@
0x1800584A8: "tg-Cyrl-TJ" ??_C@_1BG@MBBMHHKI@?$AAt?$AAg?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?9?$AAT?$AAJ?$AA?$AA@
0x18004A358: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x180057850: "BCryptHashData(m_hHash, const_ca" ??_C@_1HM@MBFKIBCA@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAH?$AAa?$AAs?$AAh?$AAD?$AAa?$AAt?$AAa?$AA?$CI?$AAm?$AA_?$AAh?$AAH?$AAa?$AAs?$AAh?$AA?0?$AA?5?$AAc?$AAo?$AAn?$AAs?$AAt?$AA_?$AAc?$AAa@
0x180033D2F: "__cdecl _imp_load_WsOpenServiceProxy" __imp_load_WsOpenServiceProxy
0x180016AAC: "long __cdecl cpIPAddressToWsz(unsigned char const * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64)" ?cpIPAddressToWsz@@YAJPEBEKPEAPEAG@Z
0x18002D660: "public: virtual void __cdecl microsoft::fs::cryptography::CngBCryptCipher::GenerateSecretAgreement(class microsoft::fs::cryptography::ICipher * __ptr64,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?GenerateSecretAgreement@CngBCryptCipher@cryptography@fs@microsoft@@UEAAXPEAVICipher@234@PEAVFsException@common@34@@Z
0x180055EF0: "cbMax >= sizeof (m_fAsymEncryptP" ??_C@_1EI@MCKCNABB@?$AAc?$AAb?$AAM?$AAa?$AAx?$AA?5?$AA?$DO?$AA?$DN?$AA?5?$AAs?$AAi?$AAz?$AAe?$AAo?$AAf?$AA?5?$AA?$CI?$AAm?$AA_?$AAf?$AAA?$AAs?$AAy?$AAm?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAP@
0x18004D7E0: "RequestedReferenceType" ??_C@_0BH@LDLMGLIB@RequestedReferenceType?$AA@
0x180002B00: "public: virtual unsigned long __cdecl ATL::CComObject<class CCertRequest>::Release(void) __ptr64" ?Release@?$CComObject@VCCertRequest@@@ATL@@UEAAKXZ
0x18004D970: "ProofEncryptionType" ??_C@_0BE@OLANHBIM@ProofEncryptionType?$AA@
0x180028D10: "public: __cdecl microsoft::fs::common::auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCngNCryptSecretFunctor>::~auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCngNCryptSecretFunctor>(void) __ptr64" ??1?$auto_handle_t@_K$0A@VCloseCngNCryptSecretFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA@XZ
0x18003411F: "__cdecl _imp_load_NCryptSignHash" __imp_load_NCryptSignHash
0x18004CB20: "CCertServerPolicy::GetCertificat" ??_C@_1FE@LOGBCHKG@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt@
0x180059330: "es-419" ??_C@_1O@IMMPICLM@?$AAe?$AAs?$AA?9?$AA4?$AA1?$AA9?$AA?$AA@
0x18006B020: "__cdecl AsyncIOCSPRequestDStubVtbl" _AsyncIOCSPRequestDStubVtbl
0x18001CD38: "void __cdecl myFree(void * __ptr64,enum CERTLIB_ALLOCATOR)" ?myFree@@YAXPEAXW4CERTLIB_ALLOCATOR@@@Z
0x1800270EC: "public: static struct _CRYPT_OID_INFO const * __ptr64 __cdecl microsoft::fs::cryptography::CryptoUtil::GetCapiHashLookupEntry(void const * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64)" ?GetCapiHashLookupEntry@CryptoUtil@cryptography@fs@microsoft@@SAPEBU_CRYPT_OID_INFO@@PEBXKPEAVFsException@common@34@@Z
0x180070168: "__cdecl _imp_WinHttpSendRequest" __imp_WinHttpSendRequest
0x180024D74: "private: unsigned long __cdecl ProxyResolver::GetProxyForAutoSettingsEx(void * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ?GetProxyForAutoSettingsEx@ProxyResolver@@AEAAKPEAXPEBG1@Z
0x180058288: "de-DE" ??_C@_1M@MCMADGCB@?$AAd?$AAe?$AA?9?$AAD?$AAE?$AA?$AA@
0x180033560: "__cdecl FindPESection" _FindPESection
0x180049F80: "__cdecl _imp_CryptMsgGetParam" __imp_CryptMsgGetParam
0x18001B58C: "long __cdecl myRevertSanitizeName(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myRevertSanitizeName@@YAJPEBGPEAPEAG@Z
0x180032920: "public: virtual __cdecl std::bad_alloc::~bad_alloc(void) __ptr64" ??1bad_alloc@std@@UEAA@XZ
0x1800296E4: "struct _CRYPT_OID_INFO const * __ptr64 __cdecl fsCryptFindOIDInfo(unsigned long,void * __ptr64,unsigned long)" ?fsCryptFindOIDInfo@@YAPEBU_CRYPT_OID_INFO@@KPEAXK@Z
0x18006BEF8: "__cdecl _hmod__ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll" __hmod__ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll
0x180057F30: "vi" ??_C@_15NFGIAIAJ@?$AAv?$AAi?$AA?$AA@
0x180054670: "onecore\ds\security\services\ca\" ??_C@_1GO@JKGDNAIN@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?2?$AAc?$AAa?$AA?2@
0x18003437E: "__cdecl _imp_load_WinHttpCloseHandle" __imp_load_WinHttpCloseHandle
0x180057AC0: "PL" ??_C@_15JDHBLBCO@?$AAP?$AAL?$AA?$AA@
0x18004DD20: "CertificateEnrollmentWSDetailTyp" ??_C@_0CC@LHCEMPP@CertificateEnrollmentWSDetailTyp@
0x1800564B0: "Invalid asymmetric encryption pa" ??_C@_1GC@DLAPCBOF@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAa?$AAs?$AAy?$AAm?$AAm?$AAe?$AAt?$AAr?$AAi?$AAc?$AA?5?$AAe?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAp?$AAa@
0x18004A700: "__cdecl _imp_AllocateAndInitializeSid" __imp_AllocateAndInitializeSid
0x180058048: "as" ??_C@_15PEBPINNB@?$AAa?$AAs?$AA?$AA@
0x18002BF10: "public: virtual void __cdecl microsoft::fs::cryptography::BaseCipher::GenerateSecretAgreement(class microsoft::fs::cryptography::ICipher * __ptr64) __ptr64" ?GenerateSecretAgreement@BaseCipher@cryptography@fs@microsoft@@UEAAXPEAVICipher@234@@Z
0x180052CA0: "PROVIDER_NAME" ??_C@_1BM@HMGIOEDA@?$AAP?$AAR?$AAO?$AAV?$AAI?$AAD?$AAE?$AAR?$AA_?$AAN?$AAA?$AAM?$AAE?$AA?$AA@
0x18001E858: "long __cdecl myFindCACertByHash(void * __ptr64,unsigned char const * __ptr64,unsigned long,unsigned long * __ptr64,struct _CERT_CONTEXT const * __ptr64 * __ptr64)" ?myFindCACertByHash@@YAJPEAXPEBEKPEAKPEAPEBU_CERT_CONTEXT@@@Z
0x180057D00: ".\%s.mui" ??_C@_1BC@KOFMGGOE@?$AA?4?$AA?2?$AA?$CF?$AAs?$AA?4?$AAm?$AAu?$AAi?$AA?$AA@
0x1800701F0: "__cdecl _imp_StringFromCLSID" __imp_StringFromCLSID
0x18002D750: "public: virtual void __cdecl microsoft::fs::cryptography::CngBCryptCipher::DeriveKey(unsigned char * __ptr64,unsigned long * __ptr64,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?DeriveKey@CngBCryptCipher@cryptography@fs@microsoft@@UEAAXPEAEPEAKPEAVFsException@common@34@@Z
0x18003A610: ??_7CCertGetConfig@@6B?$IDispatchImpl@UICertGetConfig@@$1?IID_ICertGetConfig@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@@
0x180011120: "private: long __cdecl CCertServerPolicy::_SetErrorInfo(long,unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ?_SetErrorInfo@CCertServerPolicy@@AEAAJJPEBG0@Z
0x18000AF88: "long __cdecl StringCchCatW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCatW@@YAJPEAG_KPEBG@Z
0x18002B3E8: "public: virtual __cdecl microsoft::fs::cryptography::CapiHash::~CapiHash(void) __ptr64" ??1CapiHash@cryptography@fs@microsoft@@UEAA@XZ
0x180050CB0: "AsyncIOCSPRequestD" ??_C@_0BD@IDDMCEJA@AsyncIOCSPRequestD?$AA@
0x180057B08: "EU" ??_C@_15ONHLDKBD@?$AAE?$AAU?$AA?$AA@
0x18004A1D0: "__cdecl _imp_IUnknown_Release_Proxy" __imp_IUnknown_Release_Proxy
0x180026570: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x18004DB30: "ValidateTarget" ??_C@_0P@GLNNPJDO@ValidateTarget?$AA@
0x18004A8A8: "__cdecl _imp_??1exception@@UEAA@XZ" __imp_??1exception@@UEAA@XZ
0x18004C990: "CCertServerExit::EnumerateAttrib" ??_C@_1EK@GCIEHPHH@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAE?$AAx?$AAi?$AAt?$AA?3?$AA?3?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAA?$AAt?$AAt?$AAr?$AAi?$AAb@
0x180066F84: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x18000B9A0: "long __cdecl crRequestCertificate(unsigned long,unsigned char const * __ptr64,unsigned long,unsigned long,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,struct _CERTSERVERENROLL * __ptr64 * __ptr64)" ?crRequestCertificate@@YAJKPEBEKKPEBG111PEAPEAU_CERTSERVERENROLL@@@Z
0x1800555E0: "onecore\ds\security\services\ca\" ??_C@_1GO@ODFIBIOE@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?2?$AAc?$AAa?$AA?2@
0x180001D30: ?InterfaceSupportsErrorInfo@?$ISupportErrorInfoImpl@$1?IID_ICertGetConfig@@3U_GUID@@B@ATL@@UEAAJAEBU_GUID@@@Z
0x180070278: "__cdecl _imp_BCryptVerifySignature" __imp_BCryptVerifySignature
0x180059468: "pa-Arab" ??_C@_1BA@JGOEKKPO@?$AAp?$AAa?$AA?9?$AAA?$AAr?$AAa?$AAb?$AA?$AA@
0x1800061A0: "public: long __cdecl ATL::CAtlModule::UpdateRegistryFromResourceS(unsigned short const * __ptr64,int,struct ATL::_ATL_REGMAP_ENTRY * __ptr64) __ptr64" ?UpdateRegistryFromResourceS@CAtlModule@ATL@@QEAAJPEBGHPEAU_ATL_REGMAP_ENTRY@2@@Z
0x180066DCC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0
0x18003A5F0: ??_7CCertGetConfig@@6B?$ISupportErrorInfoImpl@$1?IID_ICertGetConfig@@3U_GUID@@B@ATL@@@
0x18004ECFC: "%d" ??_C@_15KNBIKKIN@?$AA?$CF?$AAd?$AA?$AA@
0x180052CC0: "PROVIDER_TYPE" ??_C@_1BM@FMPCMOMK@?$AAP?$AAR?$AAO?$AAV?$AAI?$AAD?$AAE?$AAR?$AA_?$AAT?$AAY?$AAP?$AAE?$AA?$AA@
0x180032260: "int __cdecl CompareLangIDs(void const * __ptr64,void const * __ptr64)" ?CompareLangIDs@@YAHPEBX0@Z
0x18003AFB0: "__cdecl ICertAdminDStubVtbl" _ICertAdminDStubVtbl
0x18000A634: "long __cdecl certParseLine(char const * __ptr64 * __ptr64,long * __ptr64,struct _CERT_AUTHORITY_INFO * __ptr64,unsigned short * __ptr64,long * __ptr64)" ?certParseLine@@YAJPEAPEBDPEAJPEAU_CERT_AUTHORITY_INFO@@PEAG1@Z
0x180058448: "uk-UA" ??_C@_1M@MFMOBGI@?$AAu?$AAk?$AA?9?$AAU?$AAA?$AA?$AA@
0x18006A6B0: ?_tih@?$IDispatchImpl@UICertConfig2@@$1?IID_ICertConfig2@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@1VCComTypeInfoHolder@2@A
0x18002B090: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::BaseHash::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseHash@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x1800340B3: "__cdecl _imp_load_BCryptFreeBuffer" __imp_load_BCryptFreeBuffer
0x18004D6A8: "ClaimsType" ??_C@_0L@GELNNIJB@ClaimsType?$AA@
0x180006534: "long __cdecl ATL::AtlHresultFromLastError(void)" ?AtlHresultFromLastError@ATL@@YAJXZ
0x18004B390: "CertificateAuthority.GetConfig.1" ??_C@_1EC@DELPJPKE@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAA?$AAu?$AAt?$AAh?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAG?$AAe?$AAt?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?4?$AA1@
0x18002BCD0: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::ICipher::`scalar deleting destructor'(unsigned int) __ptr64" ??_GICipher@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x18004DEE0: "SoapAction" ??_C@_0L@CMBFJJDH@SoapAction?$AA@
0x180033988: "__cdecl _tailMerge_oleaut32_dll" __tailMerge_oleaut32_dll
0x18004F648: "%wsoperation=%ws" ??_C@_1CC@BGMHFONH@?$AA?$CF?$AAw?$AAs?$AAo?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$DN?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x18004EF60: "ExitModules" ??_C@_1BI@LFGCAFEI@?$AAE?$AAx?$AAi?$AAt?$AAM?$AAo?$AAd?$AAu?$AAl?$AAe?$AAs?$AA?$AA@
0x180070128: "__cdecl _imp_VARIANT_UserSize64" __imp_VARIANT_UserSize64
0x180001C90: ?GetTypeInfo@?$IDispatchImpl@UICertRequest3@@$1?IID_ICertRequest3@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJIKPEAPEAUITypeInfo@@@Z
0x180012DAC: "long __cdecl CertEnrollHttp::ParseAttributes(unsigned short * __ptr64,struct _WS_HEAP * __ptr64,struct AdditionalContextType * __ptr64 * __ptr64)" ?ParseAttributes@CertEnrollHttp@@YAJPEAGPEAU_WS_HEAP@@PEAPEAUAdditionalContextType@@@Z
0x18006B4A0: "__cdecl _security_cookie_complement" __security_cookie_complement
0x18004B500: "CertificateAuthority.ServerExit" ??_C@_1EA@BKONBPBB@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAA?$AAu?$AAt?$AAh?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAE?$AAx?$AAi?$AAt?$AA?$AA@
0x180058E30: "mn-Mong-MN" ??_C@_1BG@NKIHIMCC@?$AAm?$AAn?$AA?9?$AAM?$AAo?$AAn?$AAg?$AA?9?$AAM?$AAN?$AA?$AA@
0x180070390: "__cdecl _imp_WsOpenServiceProxy" __imp_WsOpenServiceProxy
0x18004DD58: "ErrorCode" ??_C@_09EEJAIPMH@ErrorCode?$AA@
0x180057B10: "IS" ??_C@_15LPNCKFLE@?$AAI?$AAS?$AA?$AA@
0x18004EC98: "cryptui.dll" ??_C@_1BI@DMNJOGOO@?$AAc?$AAr?$AAy?$AAp?$AAt?$AAu?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18004A2F8: "__cdecl _imp_RaiseException" __imp_RaiseException
0x18004C670: "CCertServerExit::GetRequestPrope" ??_C@_1EI@JIPPBOHE@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAE?$AAx?$AAi?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe@
0x18002AA2C: "long __cdecl fsNCryptCreatePersistedKey(unsigned __int64,unsigned __int64 * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned long)" ?fsNCryptCreatePersistedKey@@YAJ_KPEA_KPEBG2KK@Z
0x18004A940: "__cdecl _imp_wcsncpy_s" __imp_wcsncpy_s
0x180033468: "void __cdecl `eh vector constructor iterator'(void * __ptr64,unsigned __int64,int,void (__cdecl*)(void * __ptr64),void (__cdecl*)(void * __ptr64))" ??_L@YAXPEAX_KHP6AX0@Z2@Z
0x18004FBF0: "LDAP_INVALID_SYNTAX" ??_C@_0BE@PHFCKAAD@LDAP_INVALID_SYNTAX?$AA@
0x1800427F8: "__cdecl certreqd_ProxyVtblList" _certreqd_ProxyVtblList
0x18004F8E8: "Skip" ??_C@_19IHBDOICB@?$AAS?$AAk?$AAi?$AAp?$AA?$AA@
0x18004D750: "RequestSecurityTokenCollectionTy" ??_C@_0CD@EPKFMNCC@RequestSecurityTokenCollectionTy@
0x180002EA0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class CCertServerPolicy>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCCertServerPolicy@@@ATL@@UEAAPEAXI@Z
0x180055D00: "pcbCipherText" ??_C@_1BM@MLBKJEMH@?$AAp?$AAc?$AAb?$AAC?$AAi?$AAp?$AAh?$AAe?$AAr?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x18004FBB0: "LDAP_CONSTRAINT_VIOLATION" ??_C@_0BK@OAAAOBNE@LDAP_CONSTRAINT_VIOLATION?$AA@
0x180058D40: "ne-IN" ??_C@_1M@EDGIEKJP@?$AAn?$AAe?$AA?9?$AAI?$AAN?$AA?$AA@
0x18004D6D0: "LifetimeType" ??_C@_0N@KKIELPNB@LifetimeType?$AA@
0x18002BE40: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::BaseCipher::ReleaseHCryptProvOrNCryptKeyHandle(void) __ptr64" ?ReleaseHCryptProvOrNCryptKeyHandle@BaseCipher@cryptography@fs@microsoft@@UEAAPEAXXZ
0x18004EFD0: "Software\Microsoft\Cryptography\" ??_C@_1HC@HDIHMBG@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAC?$AAr?$AAy?$AAp?$AAt?$AAo?$AAg?$AAr?$AAa?$AAp?$AAh?$AAy?$AA?2@
0x1800524A8: "ncalrpc" ??_C@_1BA@EONDGCCM@?$AAn?$AAc?$AAa?$AAl?$AAr?$AAp?$AAc?$AA?$AA@
0x180066F70: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-service-private-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-service-private-l1-1-0
0x180058050: "mr" ??_C@_15DLGBCKMP@?$AAm?$AAr?$AA?$AA@
0x180058FE0: "es-DO" ??_C@_1M@BMGIGLIF@?$AAe?$AAs?$AA?9?$AAD?$AAO?$AA?$AA@
0x180054998: "0 != hProvIn" ??_C@_1BK@BJINDNIO@?$AA0?$AA?5?$AA?$CB?$AA?$DN?$AA?5?$AAh?$AAP?$AAr?$AAo?$AAv?$AAI?$AAn?$AA?$AA@
0x18002ABC8: "long __cdecl fsNCryptFreeObject(unsigned __int64)" ?fsNCryptFreeObject@@YAJ_K@Z
0x18004B7AC: "B" ??_C@_13OPKGLAFF@?$AAB?$AA?$AA@
0x18004A040: "__cdecl _imp_CertCreateCertificateContext" __imp_CertCreateCertificateContext
0x180070338: "__cdecl _imp_NCryptIsKeyHandle" __imp_NCryptIsKeyHandle
0x1800545D8: "pcOIDInfo" ??_C@_1BE@FEJNKKHH@?$AAp?$AAc?$AAO?$AAI?$AAD?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180023608: "int __cdecl myCertSrvCryptAcquireContext(unsigned __int64 * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned long,int)" ?myCertSrvCryptAcquireContext@@YAHPEA_KPEBG1KKH@Z
0x18004BC58: "Description" ??_C@_1BI@DLMANABL@?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18000230C: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class CCertServerPolicy> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCCertServerPolicy@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180058C80: "ms-BN" ??_C@_1M@HEIBJJAD@?$AAm?$AAs?$AA?9?$AAB?$AAN?$AA?$AA@
0x180018E34: "long __cdecl myGetNameIdExtension(unsigned long,struct _CERT_EXTENSION const * __ptr64,unsigned long * __ptr64)" ?myGetNameIdExtension@@YAJKPEBU_CERT_EXTENSION@@PEAK@Z
0x180028C38: "public: void __cdecl microsoft::fs::common::auto_pointer<class microsoft::fs::cryptography::IHash>::reset(class microsoft::fs::cryptography::IHash * __ptr64) __ptr64" ?reset@?$auto_pointer@VIHash@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAAXPEAVIHash@cryptography@34@@Z
0x180002E30: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class CCertServerExit>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCCertServerExit@@@ATL@@UEAAPEAXI@Z
0x18004B288: "ForceRemove" ??_C@_1BI@JFAIJMHL@?$AAF?$AAo?$AAr?$AAc?$AAe?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AA?$AA@
0x180002990: "public: virtual unsigned long __cdecl ATL::CComObjectCached<class ATL::CComClassFactory>::AddRef(void) __ptr64" ?AddRef@?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@UEAAKXZ
0x18004A210: "__cdecl _imp_IUnknown_QueryInterface_Proxy" __imp_IUnknown_QueryInterface_Proxy
0x1800329E0: "protected: virtual void __cdecl std::bad_alloc::_Doraise(void)const __ptr64" ?_Doraise@bad_alloc@std@@MEBAXXZ
0x18004B908: "unsigned short const * const `public: long __cdecl ATL::CComModule::RegisterClassHelper(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long) __ptr64'::`2'::szLS32" ?szLS32@?1??RegisterClassHelper@CComModule@ATL@@QEAAJAEBU_GUID@@PEBG11K@Z@4QBGB
0x180030F00: "public: virtual void __cdecl microsoft::fs::cryptography::CngBCryptHash::GetProperty(unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64)const __ptr64" ?GetProperty@CngBCryptHash@cryptography@fs@microsoft@@UEBAXPEBGPEAEPEAKKPEAVFsException@common@34@@Z
0x18004A0B8: "__cdecl _imp_CryptDecrypt" __imp_CryptDecrypt
0x180032A4C: "__cdecl CRT_INIT" _CRT_INIT
0x1800044A4: "public: __cdecl ATL::CExpansionVector::~CExpansionVector(void) __ptr64" ??1CExpansionVector@ATL@@QEAA@XZ
0x18004F9D0: "LDAP_OPERATIONS_ERROR" ??_C@_0BG@JENNNDPB@LDAP_OPERATIONS_ERROR?$AA@
0x1800572A0: "NCryptSetProperty( m_hProv, ple-" ??_C@_1MC@LNMMJMNP@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAP?$AAr?$AAo?$AAv?$AA?0?$AA?5?$AAp?$AAl?$AAe?$AA?9@
0x18004A4E8: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x1800024A0: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class CCertRequest> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCCertRequest@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180070378: "__cdecl _imp_WsGetErrorProperty" __imp_WsGetErrorProperty
0x180018424: "public: __cdecl CPrivateKeyVerify::~CPrivateKeyVerify(void) __ptr64" ??1CPrivateKeyVerify@@QEAA@XZ
0x18004A160: "__cdecl _imp_RpcNetworkIsProtseqValidW" __imp_RpcNetworkIsProtseqValidW
0x180011BC0: "public: virtual bool __cdecl CAnonymousCred::NeedImpersonation(void) __ptr64" ?NeedImpersonation@CAnonymousCred@@UEAA_NXZ
0x1800580F0: "fy" ??_C@_15IGKHFNAN@?$AAf?$AAy?$AA?$AA@
0x18003396A: "__cdecl _imp_load_IsCmcResponseForAttestation" __imp_load_IsCmcResponseForAttestation
0x1800253DC: "long __cdecl SendRequestWithProxyFailover(void * __ptr64,unsigned short const * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long,unsigned __int64,class ProxyResolver * __ptr64,int)" ?SendRequestWithProxyFailover@@YAJPEAXPEBGK0KK_KPEAVProxyResolver@@H@Z
0x180003FE0: "public: virtual long __cdecl ATL::CAtlModule::Lock(void) __ptr64" ?Lock@CAtlModule@ATL@@UEAAJXZ
0x18004A6D0: api-ms-win-eventlog-legacy-l1-1-0_NULL_THUNK_DATA
0x180057C98: "zh-CHS" ??_C@_1O@BPEAJADD@?$AAz?$AAh?$AA?9?$AAC?$AAH?$AAS?$AA?$AA@
0x18004DF08: "MessageID" ??_C@_09JBIGMPGK@MessageID?$AA@
0x180019A90: "long __cdecl DispatchSetErrorInfo(long,unsigned short const * __ptr64,unsigned short const * __ptr64,struct _GUID const * __ptr64)" ?DispatchSetErrorInfo@@YAJJPEBG0PEBU_GUID@@@Z
0x180058A48: "oc-FR" ??_C@_1M@DOEKCMEF@?$AAo?$AAc?$AA?9?$AAF?$AAR?$AA?$AA@
0x180032F26: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x18004A728: "__cdecl _imp_LookupAccountSidW" __imp_LookupAccountSidW
0x18002BF60: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::BaseCipher::`scalar deleting destructor'(unsigned int) __ptr64" ??_GBaseCipher@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x180006F88: "public: static long __cdecl ATL::CComObjectRootBase::InternalQueryInterface(void * __ptr64,struct ATL::_ATL_INTMAP_ENTRY const * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?InternalQueryInterface@CComObjectRootBase@ATL@@SAJPEAXPEBU_ATL_INTMAP_ENTRY@2@AEBU_GUID@@PEAPEAX@Z
0x1800328EC: "public: __cdecl std::bad_alloc::bad_alloc(void) __ptr64" ??0bad_alloc@std@@QEAA@XZ
0x180070270: "__cdecl _imp_BCryptSignHash" __imp_BCryptSignHash
0x180058890: "fil-PH" ??_C@_1O@BECGPPGC@?$AAf?$AAi?$AAl?$AA?9?$AAP?$AAH?$AA?$AA@
0x180057E98: "rm" ??_C@_15MBJLNNEI@?$AAr?$AAm?$AA?$AA@
0x18004D358: "http://docs.oasis-open.org/ws-sx" ??_C@_0DJ@JJKDMPCD@http?3?1?1docs?4oasis?9open?4org?1ws?9sx@
0x18004D8BC: "Reason" ??_C@_06OLMNNNEN@Reason?$AA@
0x180058060: "mn" ??_C@_15CBKOMCOI@?$AAm?$AAn?$AA?$AA@
0x180058F60: "smj-SE" ??_C@_1O@IMNBEMCI@?$AAs?$AAm?$AAj?$AA?9?$AAS?$AAE?$AA?$AA@
0x18004B160: "__cdecl _sz_ext_ms_win_ntuser_window_l1_1_0_dll" __sz_ext_ms_win_ntuser_window_l1_1_0_dll
0x180032988: "void __cdecl operator delete[](void * __ptr64)" ??_V@YAXPEAX@Z
0x18004E570: "HKCU:KRA" ??_C@_1BC@LBFFJGEB@?$AAH?$AAK?$AAC?$AAU?$AA?3?$AAK?$AAR?$AAA?$AA?$AA@
0x18004E038: "Timestamp" ??_C@_09KDGENIOP@Timestamp?$AA@
0x18003468C: "__cdecl _imp_load_BSTR_UserSize64" __imp_load_BSTR_UserSize64
0x180057F38: "hy" ??_C@_15LMKNDMHN@?$AAh?$AAy?$AA?$AA@
0x18004E718: "1.3.6.1.4.1.311.21.7" ??_C@_0BF@CEFBMAMM@1?43?46?41?44?41?4311?421?47?$AA@
0x180058C28: "az-Cyrl-AZ" ??_C@_1BG@HGPHKDBG@?$AAa?$AAz?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?9?$AAA?$AAZ?$AA?$AA@
0x1800348E0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180029CEC: "public: unsigned __int64 __cdecl microsoft::fs::common::auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCngNCryptKeyFunctor>::release(void) __ptr64" ?release@?$auto_handle_t@_K$0A@VCloseCngNCryptKeyFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA_KXZ
0x18004A908: "__cdecl _imp_wcscspn" __imp_wcscspn
0x18001E348: "long __cdecl myFormCertRegPath(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,enum CSRegPathType,unsigned short * __ptr64 * __ptr64)" ?myFormCertRegPath@@YAJPEBG00W4CSRegPathType@@PEAPEAG@Z
0x18003A528: ??_7CCertServerPolicy@@6B?$ISupportErrorInfoImpl@$1?IID_ICertServerPolicy@@3U_GUID@@B@ATL@@@
0x18006C180: "private: static unsigned long (__cdecl* __ptr64 ProxyResolver::s_pfnWinhttpFreeProxyList)(struct _WINHTTP_PROXY_RESULT * __ptr64)" ?s_pfnWinhttpFreeProxyList@ProxyResolver@@0P6AKPEAU_WINHTTP_PROXY_RESULT@@@ZEA
0x18004A060: "__cdecl _imp_CertFreeCertificateContext" __imp_CertFreeCertificateContext
0x18003B648: "const microsoft::fs::cryptography::CngBCryptHash::`vftable'" ??_7CngBCryptHash@cryptography@fs@microsoft@@6B@
0x1800594F8: "quc-Latn" ??_C@_1BC@LOEOIEBM@?$AAq?$AAu?$AAc?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?$AA@
0x18004EE80: "0123456789abcdef" ??_C@_1CC@FLKNJKKC@?$AA0?$AA1?$AA2?$AA3?$AA4?$AA5?$AA6?$AA7?$AA8?$AA9?$AAa?$AAb?$AAc?$AAd?$AAe?$AAf?$AA?$AA@
0x18004BAA8: "__cdecl GUID_00000000_0000_0000_c000_000000000046" _GUID_00000000_0000_0000_c000_000000000046
0x18004A338: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x180057FD8: "kk" ??_C@_15MACJNBMH@?$AAk?$AAk?$AA?$AA@
0x18002FCA0: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngNCryptCipher::GetHCryptProvOrNCryptKeyHandle(void) __ptr64" ?GetHCryptProvOrNCryptKeyHandle@CngNCryptCipher@cryptography@fs@microsoft@@UEAAPEAXXZ
0x18002FCA0: "public: virtual void const * __ptr64 __cdecl microsoft::fs::cryptography::CngNCryptCipher::GetHCryptProvOrNCryptKeyHandle(void)const __ptr64" ?GetHCryptProvOrNCryptKeyHandle@CngNCryptCipher@cryptography@fs@microsoft@@UEBAPEBXXZ
0x18004A748: "__cdecl _imp_StartServiceW" __imp_StartServiceW
0x18004DCB8: "Delegatable" ??_C@_0M@EAIFMCIH@Delegatable?$AA@
0x18004A580: "__cdecl _imp_RegConnectRegistryW" __imp_RegConnectRegistryW
0x180018EE4: "void * __ptr64 __cdecl myUrlCertOpenStore(unsigned long,unsigned short const * __ptr64)" ?myUrlCertOpenStore@@YAPEAXKPEBG@Z
0x180059450: "smj" ??_C@_17FIPDLNAG@?$AAs?$AAm?$AAj?$AA?$AA@
0x18005942C: "sr" ??_C@_15CLNEJCE@?$AAs?$AAr?$AA?$AA@
0x180063970: "__cdecl CTA1?AVCAtlException@ATL@@" _CTA1?AVCAtlException@ATL@@
0x180003650: "public: __cdecl ATL::CComTypeInfoHolder::stringdispid::stringdispid(void) __ptr64" ??0stringdispid@CComTypeInfoHolder@ATL@@QEAA@XZ
0x180058BD8: "pt-PT" ??_C@_1M@HFFAHKAD@?$AAp?$AAt?$AA?9?$AAP?$AAT?$AA?$AA@
0x1800528E0: "Software\Microsoft\Cryptography\" ??_C@_1FE@NMFLHBLI@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAC?$AAr?$AAy?$AAp?$AAt?$AAo?$AAg?$AAr?$AAa?$AAp?$AAh?$AAy?$AA?2@
0x180001010: "__cdecl certreqd_IID_Lookup" _certreqd_IID_Lookup
0x18004DB70: "BinaryExchange" ??_C@_0P@BMNKHONM@BinaryExchange?$AA@
0x1800592B0: "es-BO" ??_C@_1M@MKDBIIJI@?$AAe?$AAs?$AA?9?$AAB?$AAO?$AA?$AA@
0x18002B010: "public: virtual void __cdecl microsoft::fs::cryptography::BaseHash::GetProperty(unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,unsigned long)const __ptr64" ?GetProperty@BaseHash@cryptography@fs@microsoft@@UEBAXPEBGPEAEPEAKK@Z
0x18004CA80: "CCertServerPolicy::GetRequestPro" ??_C@_1EM@PMNGLJGP@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AAP?$AAr?$AAo@
0x18004A848: "__cdecl _imp_?CSPrintErrorLineFile@@YAXKJ@Z" __imp_?CSPrintErrorLineFile@@YAXKJ@Z
0x180058E68: "ar-LY" ??_C@_1M@GJINLBOK@?$AAa?$AAr?$AA?9?$AAL?$AAY?$AA?$AA@
0x1800581B8: "moh" ??_C@_17NGADPHJP@?$AAm?$AAo?$AAh?$AA?$AA@
0x180059080: "es-CO" ??_C@_1M@BGNFLDN@?$AAe?$AAs?$AA?9?$AAC?$AAO?$AA?$AA@
0x18004BBE0: "msPKI-Enrollment-Servers" ??_C@_1DC@IMLJOAJD@?$AAm?$AAs?$AAP?$AAK?$AAI?$AA?9?$AAE?$AAn?$AAr?$AAo?$AAl?$AAl?$AAm?$AAe?$AAn?$AAt?$AA?9?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAs?$AA?$AA@
0x180010610: "public: virtual long __cdecl CCertServerExit::GetCertificateProperty(unsigned short * __ptr64 const,long,struct tagVARIANT * __ptr64) __ptr64" ?GetCertificateProperty@CCertServerExit@@UEAAJQEAGJPEAUtagVARIANT@@@Z
0x180058720: "sa-IN" ??_C@_1M@NIDEAGPH@?$AAs?$AAa?$AA?9?$AAI?$AAN?$AA?$AA@
0x18004ED14: " " ??_C@_15JNBOKNOG@?$AA?$AN?$AA?6?$AA?$AA@
0x180059030: "es-VE" ??_C@_1M@DNMLCIHB@?$AAe?$AAs?$AA?9?$AAV?$AAE?$AA?$AA@
0x180070030: "__cdecl _imp_VarUI4FromStr" __imp_VarUI4FromStr
0x18004F910: "?\[*$" ??_C@_1M@MAJEAHIK@?$AA?$DP?$AA?2?$AA?$FL?$AA?$CK?$AA$?$AA?$AA@
0x180054E60: "NCryptSetProperty(hKey, NCRYPT_K" ??_C@_1OA@OANNFJNP@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_?$AAK@
0x18004DEF0: "EndpointReference" ??_C@_0BC@DJAMIGLD@EndpointReference?$AA@
0x18004FC20: "LDAP_ALIAS_PROBLEM" ??_C@_0BD@JAOLMLJO@LDAP_ALIAS_PROBLEM?$AA@
0x18004D030: "http://schemas.microsoft.com/win" ??_C@_1JK@HILDMDKC@?$AAh?$AAt?$AAt?$AAp?$AA?3?$AA?1?$AA?1?$AAs?$AAc?$AAh?$AAe?$AAm?$AAa?$AAs?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAw?$AAi?$AAn@
0x18004FC60: "LDAP_ALIAS_DEREF_PROBLEM" ??_C@_0BJ@LGDJEGA@LDAP_ALIAS_DEREF_PROBLEM?$AA@
0x18004F6F8: "mscep_admin" ??_C@_1BI@JFDGJHGE@?$AAm?$AAs?$AAc?$AAe?$AAp?$AA_?$AAa?$AAd?$AAm?$AAi?$AAn?$AA?$AA@
0x180023C1C: "public: long __cdecl CEnrollHttpClient::Open(unsigned short const * __ptr64,unsigned short const * __ptr64,struct tagVARIANT) __ptr64" ?Open@CEnrollHttpClient@@QEAAJPEBG0UtagVARIANT@@@Z
0x180058338: "ja-JP" ??_C@_1M@HPNHIDJI@?$AAj?$AAa?$AA?9?$AAJ?$AAP?$AA?$AA@
0x180058928: "ba-RU" ??_C@_1M@KBIAIFKC@?$AAb?$AAa?$AA?9?$AAR?$AAU?$AA?$AA@
0x18004EB10: "Microsoft Base Cryptographic Pro" ??_C@_1FG@GAFGNOGK@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?5?$AAB?$AAa?$AAs?$AAe?$AA?5?$AAC?$AAr?$AAy?$AAp?$AAt?$AAo?$AAg?$AAr?$AAa?$AAp?$AAh?$AAi?$AAc?$AA?5?$AAP?$AAr?$AAo@
0x1800535FC: "p" ??_C@_13LFIEIAHP@?$AAp?$AA?$AA@
0x18004DB08: "CancelTarget" ??_C@_0N@NOGHMPFK@CancelTarget?$AA@
0x180001480: "public: __cdecl ATL::CComTypeInfoHolder::stringdispid::~stringdispid(void) __ptr64" ??1stringdispid@CComTypeInfoHolder@ATL@@QEAA@XZ
0x180028274: "public: static void __cdecl microsoft::fs::cryptography::CryptoUtil::VerifyPublicKeyInfoMatchesCipherForSigning(unsigned long,struct _CERT_PUBLIC_KEY_INFO const * __ptr64,class microsoft::fs::cryptography::ICipher * __ptr64,long * __ptr64,unsigned short const * __ptr64,unsigned int,class microsoft::fs::common::FsException * __ptr64)" ?VerifyPublicKeyInfoMatchesCipherForSigning@CryptoUtil@cryptography@fs@microsoft@@SAXKPEBU_CERT_PUBLIC_KEY_INFO@@PEAVICipher@234@PEAJPEBGIPEAVFsException@common@34@@Z
0x1800592F0: "es-HN" ??_C@_1M@NDBGMMJL@?$AAe?$AAs?$AA?9?$AAH?$AAN?$AA?$AA@
0x180026DA4: "public: static void __cdecl microsoft::fs::cryptography::CryptoUtil::ExportCngNCryptKey(unsigned __int64,class microsoft::fs::cryptography::ICipher * __ptr64,unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,class microsoft::fs::common::FsException * __ptr64)" ?ExportCngNCryptKey@CryptoUtil@cryptography@fs@microsoft@@SAX_KPEAVICipher@234@PEBGPEAEPEAKPEAVFsException@common@34@@Z
0x18004DC60: "KeyWrapAlgorithm" ??_C@_0BB@PEKMLCDH@KeyWrapAlgorithm?$AA@
0x18004C388: "%u,%u" ??_C@_1M@LBIBGIJG@?$AA?$CF?$AAu?$AA?0?$AA?$CF?$AAu?$AA?$AA@
0x1800593B8: "nn" ??_C@_15KHDKLAEG@?$AAn?$AAn?$AA?$AA@
0x180029560: "int __cdecl fsCryptDestroyHash(unsigned __int64)" ?fsCryptDestroyHash@@YAH_K@Z
0x180058100: "fil" ??_C@_17NCFCJPID@?$AAf?$AAi?$AAl?$AA?$AA@
0x18001FDE0: "long __cdecl _OpenDComConnection2(unsigned short const * __ptr64,struct _GUID const * __ptr64,struct _GUID const * __ptr64,struct _GUID const * __ptr64,unsigned short const * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64,int * __ptr64,unsigned long * __ptr64,struct IUnknown * __ptr64 * __ptr64)" ?_OpenDComConnection2@@YAJPEBGPEBU_GUID@@11PEAPEBGPEAPEAGPEAHPEAKPEAPEAUIUnknown@@@Z
0x18002F5D0: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngNCryptCipher::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCngNCryptCipher@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x1800585F8: "yi-001" ??_C@_1O@KMAFNPNA@?$AAy?$AAi?$AA?9?$AA0?$AA0?$AA1?$AA?$AA@
0x180070370: "__cdecl _imp_WsCloseServiceProxy" __imp_WsCloseServiceProxy
0x1800223E8: "public: long __cdecl CQMatch::p_ParseClass(unsigned short const * __ptr64 * __ptr64,unsigned short * __ptr64,unsigned long) __ptr64" ?p_ParseClass@CQMatch@@QEAAJPEAPEBGPEAGK@Z
0x18004BE80: "Comment" ??_C@_1BA@BCPHNIGF@?$AAC?$AAo?$AAm?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x180059400: "iu-Cans" ??_C@_1BA@DNJEENBD@?$AAi?$AAu?$AA?9?$AAC?$AAa?$AAn?$AAs?$AA?$AA@
0x18004D290: "http://schemas.microsoft.com/win" ??_C@_0EI@OLHGEKBG@http?3?1?1schemas?4microsoft?4com?1win@
0x18004B778: "HKEY_CURRENT_CONFIG" ??_C@_1CI@BBJOACGG@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAU?$AAR?$AAR?$AAE?$AAN?$AAT?$AA_?$AAC?$AAO?$AAN?$AAF?$AAI?$AAG?$AA?$AA@
0x18003A3A0: "const ATL::CComClassFactory::`vftable'" ??_7CComClassFactory@ATL@@6B@
0x180057AA8: "HU" ??_C@_15FBOFCJMN@?$AAH?$AAU?$AA?$AA@
0x180030D30: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngBCryptHash::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCngBCryptHash@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x1800588D0: "ha-Latn-NG" ??_C@_1BG@GJMENMKB@?$AAh?$AAa?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?9?$AAN?$AAG?$AA?$AA@
0x180054870: "CryptAcquireContext( &hProv, 0, " ??_C@_1MA@EFPJMGGM@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAA?$AAc?$AAq?$AAu?$AAi?$AAr?$AAe?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?$CI?$AA?5?$AA?$CG?$AAh?$AAP?$AAr?$AAo?$AAv?$AA?0?$AA?5?$AA0?$AA?0?$AA?5@
0x18004A778: "__cdecl _imp_WaitServiceState" __imp_WaitServiceState
0x180056670: "*pcbPlainText >= cbCipherText" ??_C@_1DM@LJJCONDO@?$AA?$CK?$AAp?$AAc?$AAb?$AAP?$AAl?$AAa?$AAi?$AAn?$AAT?$AAe?$AAx?$AAt?$AA?5?$AA?$DO?$AA?$DN?$AA?5?$AAc?$AAb?$AAC?$AAi?$AAp?$AAh?$AAe?$AAr?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x1800274A4: "public: static void __cdecl microsoft::fs::cryptography::CryptoUtil::Swap(unsigned char * __ptr64,unsigned long,unsigned long,class microsoft::fs::common::FsException * __ptr64)" ?Swap@CryptoUtil@cryptography@fs@microsoft@@SAXPEAEKKPEAVFsException@common@34@@Z
0x18004DF90: "AdditionalContextType" ??_C@_0BG@MEPIPMGM@AdditionalContextType?$AA@
0x18001D874: "long __cdecl myGetLongLong(unsigned short const * __ptr64,__int64 * __ptr64)" ?myGetLongLong@@YAJPEBGPEA_J@Z
0x18002D840: "private: unsigned long __cdecl microsoft::fs::cryptography::CngBCryptCipher::getEncryptDecryptFlag(bool)const __ptr64" ?getEncryptDecryptFlag@CngBCryptCipher@cryptography@fs@microsoft@@AEBAK_N@Z
0x18004C760: "CCertServerExit::GetCertificateE" ??_C@_1FC@GLKAOHDP@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAE?$AAx?$AAi?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAE@
0x18004B7A0: "S" ??_C@_13HADIAKP@?$AAS?$AA?$AA@
0x180070310: "__cdecl _imp_NCryptSignHash" __imp_NCryptSignHash
0x18000F710: "private: long __cdecl CCertRequest::_SetRequestId(unsigned long,unsigned short * __ptr64) __ptr64" ?_SetRequestId@CCertRequest@@AEAAJKPEAG@Z
0x18004E928: "KEY_USAGE_COUNT_ENABLED" ??_C@_1DA@MHMEOFBJ@?$AAK?$AAE?$AAY?$AA_?$AAU?$AAS?$AAA?$AAG?$AAE?$AA_?$AAC?$AAO?$AAU?$AAN?$AAT?$AA_?$AAE?$AAN?$AAA?$AAB?$AAL?$AAE?$AAD?$AA?$AA@
0x18004D438: "" ??_C@_00CNPNBAHC@?$AA@
0x1800017D0: DllGetClassObject
0x18004BED0: "WebEnrollmentServers" ??_C@_1CK@JOKBKBJ@?$AAW?$AAe?$AAb?$AAE?$AAn?$AAr?$AAo?$AAl?$AAl?$AAm?$AAe?$AAn?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAs?$AA?$AA@
0x18004FD38: "LDAP_SORT_CONTROL_MISSING" ??_C@_0BK@NANMNGLI@LDAP_SORT_CONTROL_MISSING?$AA@
0x180050C90: "IOCSPRequestD" ??_C@_0O@HOAJKPHK@IOCSPRequestD?$AA@
0x1800703A8: "__cdecl _imp_WsFreeError" __imp_WsFreeError
0x180070268: "__cdecl _imp_BCryptDestroyKey" __imp_BCryptDestroyKey
0x180058CE0: "mn-Mong-CN" ??_C@_1BG@OAINONFC@?$AAm?$AAn?$AA?9?$AAM?$AAo?$AAn?$AAg?$AA?9?$AAC?$AAN?$AA?$AA@
0x18004A1A0: "__cdecl _imp_IUnknown_AddRef_Proxy" __imp_IUnknown_AddRef_Proxy
0x180029CEC: "public: void * __ptr64 __cdecl microsoft::fs::common::auto_handle_t<void * __ptr64,0,class microsoft::fs::cryptography::CloseCngBCryptProviderFunctor>::release(void) __ptr64" ?release@?$auto_handle_t@PEAX$0A@VCloseCngBCryptProviderFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAAPEAXXZ
0x180049F68: "__cdecl _imp_CryptImportPublicKeyInfoEx2" __imp_CryptImportPublicKeyInfoEx2
0x180016CE4: "long __cdecl myGetCertNameList(struct _CERT_CONTEXT const * __ptr64,unsigned long,unsigned long,unsigned long * __ptr64,unsigned short * __ptr64 * __ptr64 * __ptr64)" ?myGetCertNameList@@YAJPEBU_CERT_CONTEXT@@KKPEAKPEAPEAPEAG@Z
0x180052AB8: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x18004DF40: "To" ??_C@_02IJGONHOJ@To?$AA@
0x180056750: "*pcbCipherText >= cbPlainText" ??_C@_1DM@INACLLOA@?$AA?$CK?$AAp?$AAc?$AAb?$AAC?$AAi?$AAp?$AAh?$AAe?$AAr?$AAT?$AAe?$AAx?$AAt?$AA?5?$AA?$DO?$AA?$DN?$AA?5?$AAc?$AAb?$AAP?$AAl?$AAa?$AAi?$AAn?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x180010018: "private: long __cdecl CCertRequest::_FindCAPropInfo(unsigned short * __ptr64,long,struct _CAPROP const * __ptr64 * __ptr64) __ptr64" ?_FindCAPropInfo@CCertRequest@@AEAAJPEAGJPEAPEBU_CAPROP@@@Z
0x18004C028: "ICertRequest::Submit" ??_C@_1CK@IBCEEOAL@?$AAI?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAS?$AAu?$AAb?$AAm?$AAi?$AAt?$AA?$AA@
0x18004ECE0: ".exe" ??_C@_19DOGDICKI@?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x180002178: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class CCertServerExit> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCCertServerExit@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180049F70: "__cdecl _imp_CryptImportPublicKeyInfo" __imp_CryptImportPublicKeyInfo
0x18006C138: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUhvierxvhUxzUxvigruUlyquivUznwGEUkxsOlyq@certif" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUhvierxvhUxzUxvigruUlyquivUznwGEUkxsOlyq@certif
0x180052970: "cryptsvc" ??_C@_1BC@IEIJHLKL@?$AAc?$AAr?$AAy?$AAp?$AAt?$AAs?$AAv?$AAc?$AA?$AA@
0x1800432A8: "__cdecl ocspadmd_StubVtblList" _ocspadmd_StubVtblList
0x180057BD8: "iu-Latn-CA" ??_C@_1BG@EJDCLEBP@?$AAi?$AAu?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?9?$AAC?$AAA?$AA?$AA@
0x180032938: "void * __ptr64 __cdecl operator new[](unsigned __int64)" ??_U@YAPEAX_K@Z
0x180057EB0: "hr" ??_C@_15GLKMLLHM@?$AAh?$AAr?$AA?$AA@
0x1800586F0: "ml-IN" ??_C@_1M@MIODLDKF@?$AAm?$AAl?$AA?9?$AAI?$AAN?$AA?$AA@
0x1800033D0: "public: __cdecl ATL::CComPtr<struct IUnknown>::~CComPtr<struct IUnknown>(void) __ptr64" ??1?$CComPtr@UIUnknown@@@ATL@@QEAA@XZ
0x180004AD0: "void __cdecl ATL::_AtlRaiseException(unsigned long,unsigned long)" ?_AtlRaiseException@ATL@@YAXKK@Z
0x180033D77: "__cdecl _imp_load_WsCloseServiceProxy" __imp_load_WsCloseServiceProxy
0x18004D670: "RequestedSecurityToken" ??_C@_0BH@MKNJFOIA@RequestedSecurityToken?$AA@
0x180066CB4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x18001E134: "long __cdecl myGetCertIdString(struct _CERT_CONTEXT const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myGetCertIdString@@YAJPEBU_CERT_CONTEXT@@PEAPEAG@Z
0x1800256A8: "unsigned long __cdecl _SSSetupRPCConnection(void * __ptr64 * __ptr64)" ?_SSSetupRPCConnection@@YAKPEAPEAX@Z
0x180059448: "dsb" ??_C@_17NCOFMODA@?$AAd?$AAs?$AAb?$AA?$AA@
0x180058F80: "en-IE" ??_C@_1M@BNBLJCGH@?$AAe?$AAn?$AA?9?$AAI?$AAE?$AA?$AA@
0x180004458: "public: __cdecl ATL::CSimpleMap<unsigned short * __ptr64,unsigned short * __ptr64,class ATL::CExpansionVectorEqualHelper>::~CSimpleMap<unsigned short * __ptr64,unsigned short * __ptr64,class ATL::CExpansionVectorEqualHelper>(void) __ptr64" ??1?$CSimpleMap@PEAGPEAGVCExpansionVectorEqualHelper@ATL@@@ATL@@QEAA@XZ
0x180058750: "cy-GB" ??_C@_1M@JAIJPENP@?$AAc?$AAy?$AA?9?$AAG?$AAB?$AA?$AA@
0x180052D78: "Enabled Use Count" ??_C@_1CE@CEAIACIH@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?5?$AAU?$AAs?$AAe?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18004C630: "CCertServerExit::SetContext" ??_C@_1DI@BAAKPHPK@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAE?$AAx?$AAi?$AAt?$AA?3?$AA?3?$AAS?$AAe?$AAt?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x1800587D8: "syr-SY" ??_C@_1O@KNHJLDJA@?$AAs?$AAy?$AAr?$AA?9?$AAS?$AAY?$AA?$AA@
0x180057C88: "zh-Hans" ??_C@_1BA@NLNDHALP@?$AAz?$AAh?$AA?9?$AAH?$AAa?$AAn?$AAs?$AA?$AA@
0x180033FED: "__cdecl _imp_load_SafeArrayPutElement" __imp_load_SafeArrayPutElement
0x180057F90: "af" ??_C@_15JDNICKHM@?$AAa?$AAf?$AA?$AA@
0x18003A230: ??_7?$CComObject@VCCertServerPolicy@@@ATL@@6B?$IDispatchImpl@UICertServerPolicy@@$1?IID_ICertServerPolicy@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@1@@
0x18002C830: "public: virtual void __cdecl microsoft::fs::cryptography::CngBCryptCipher::ExportKey(class microsoft::fs::cryptography::ICipher * __ptr64,unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,class microsoft::fs::common::FsException * __ptr64)const __ptr64" ?ExportKey@CngBCryptCipher@cryptography@fs@microsoft@@UEBAXPEAVICipher@234@PEBGPEAEPEAKPEAVFsException@common@34@@Z
0x180059390: "smn" ??_C@_17NHJBCKFB@?$AAs?$AAm?$AAn?$AA?$AA@
0x1800212F4: "long __cdecl NDESGetServerCapabilities(unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?NDESGetServerCapabilities@@YAJPEAG0PEAPEAG1@Z
0x18004F130: "MSCEP" ??_C@_1M@ELEPODLG@?$AAM?$AAS?$AAC?$AAE?$AAP?$AA?$AA@
0x18004E000: "AttributedDateTime" ??_C@_0BD@BOFJBKOA@AttributedDateTime?$AA@
0x180056620: "CryptDuplicateKey(hKey, 0, 0, &m" ??_C@_1EO@PENMBJDG@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAD?$AAu?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAe?$AAK?$AAe?$AAy?$AA?$CI?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AA0?$AA?0?$AA?5?$AA0?$AA?0?$AA?5?$AA?$CG?$AAm@
0x18004C820: "CCertServerExit::EnumerateExtens" ??_C@_1FE@GLEAIDOD@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAE?$AAx?$AAi?$AAt?$AA?3?$AA?3?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs@
0x180058010: "pa" ??_C@_15MGIFMDPL@?$AAp?$AAa?$AA?$AA@
0x1800195D0: "unsigned short * __ptr64 __cdecl myLoadResourceStringNoCache(struct HINSTANCE__ * __ptr64,unsigned long)" ?myLoadResourceStringNoCache@@YAPEAGPEAUHINSTANCE__@@K@Z
0x180057998: IID_ICertRequestD2
0x180017248: "public: virtual __cdecl microsoft::fs::common::FsException::~FsException(void) __ptr64" ??1FsException@common@fs@microsoft@@UEAA@XZ
0x180058B98: "fr-BE" ??_C@_1M@DNNANBDC@?$AAf?$AAr?$AA?9?$AAB?$AAE?$AA?$AA@
0x180059280: "fr-HT" ??_C@_1M@HEOOMCKO@?$AAf?$AAr?$AA?9?$AAH?$AAT?$AA?$AA@
0x18002F1D0: "public: virtual void __cdecl microsoft::fs::cryptography::CapiCipher::GenerateSecretAgreement(class microsoft::fs::cryptography::ICipher * __ptr64,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?GenerateSecretAgreement@CapiCipher@cryptography@fs@microsoft@@UEAAXPEAVICipher@234@PEAVFsException@common@34@@Z
0x18006A400: "__cdecl ICertAdminDProxyVtbl" _ICertAdminDProxyVtbl
0x18004A3B8: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x180008A7C: "private: long __cdecl CCertConfigPrivate::_LoadTable(void) __ptr64" ?_LoadTable@CCertConfigPrivate@@AEAAJXZ
0x180022098: "public: unsigned short const * __ptr64 __cdecl CQMatch::p_SkipPrefix(unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64) __ptr64" ?p_SkipPrefix@CQMatch@@QEAAPEBGPEBGPEAPEBG@Z
0x18004C9E0: "CCertServerExit::EnumerateAttrib" ??_C@_1FE@PEHEAPLO@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAE?$AAx?$AAi?$AAt?$AA?3?$AA?3?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAA?$AAt?$AAt?$AAr?$AAi?$AAb@
0x180057CA8: "MUI" ??_C@_17JCBKHJFJ@?$AAM?$AAU?$AAI?$AA?$AA@
0x180063A58: "__cdecl _pobjMapEntryLast" __pobjMapEntryLast
0x180007A9C: "long __cdecl ConfigLoadWebEnrollmentServers(void * __ptr64,struct _CERT_AUTHORITY_INFO * __ptr64)" ?ConfigLoadWebEnrollmentServers@@YAJPEAXPEAU_CERT_AUTHORITY_INFO@@@Z
0x18004DC78: "SignWith" ??_C@_08NDKDLLEC@SignWith?$AA@
0x18001E79C: "long __cdecl myGetCARegHashCount(unsigned short const * __ptr64,unsigned long,unsigned long * __ptr64)" ?myGetCARegHashCount@@YAJPEBGKPEAK@Z
0x18004C610: "unsigned short const * const `bool __cdecl IsHttp(unsigned short const * __ptr64)'::`2'::szHttp" ?szHttp@?1??IsHttp@@YA_NPEBG@Z@4QBGB
0x18004B890: "TypeLib" ??_C@_1BA@JIHHIEDE@?$AAT?$AAy?$AAp?$AAe?$AAL?$AAi?$AAb?$AA?$AA@
0x180058298: "el-GR" ??_C@_1M@OOCKEMAM@?$AAe?$AAl?$AA?9?$AAG?$AAR?$AA?$AA@
0x180070380: "__cdecl _imp_WsGetFaultErrorProperty" __imp_WsGetFaultErrorProperty
0x18004F8F8: "Log" ??_C@_17LLLMIFAB@?$AAL?$AAo?$AAg?$AA?$AA@
0x1800700A8: "__cdecl _imp_BSTR_UserSize" __imp_BSTR_UserSize
0x180003F90: "public: virtual void * __ptr64 __cdecl ATL::CComModule::`vector deleting destructor'(unsigned int) __ptr64" ??_ECComModule@ATL@@UEAAPEAXI@Z
0x180013520: "public: bool __cdecl CERTFILTERSTRING::Match(unsigned short const * __ptr64)const __ptr64" ?Match@CERTFILTERSTRING@@QEBA_NPEBG@Z
0x18004A9C8: "__cdecl _imp_wcschr" __imp_wcschr
0x18004F8C0: "Error" ??_C@_1M@ILHOPKA@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x1800500A8: "Key Usage" ??_C@_1BE@IHAGLIMF@?$AAK?$AAe?$AAy?$AA?5?$AAU?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x18002BC34: "public: virtual __cdecl microsoft::fs::cryptography::IExportableKey::~IExportableKey(void) __ptr64" ??1IExportableKey@cryptography@fs@microsoft@@UEAA@XZ
0x18004A0B0: "__cdecl _imp_CryptEncrypt" __imp_CryptEncrypt
0x180006D78: "long __cdecl ATL::AtlHresultFromWin32(unsigned long)" ?AtlHresultFromWin32@ATL@@YAJK@Z
0x18004E050: "AttributedString" ??_C@_0BB@DAEMKIAF@AttributedString?$AA@
0x18004A640: "__cdecl _imp_SetEvent" __imp_SetEvent
0x18002A4E8: "public: static class microsoft::fs::cryptography::ICipher * __ptr64 __cdecl microsoft::fs::cryptography::CngCryptoFactory::OpenCipherFromHandle(unsigned __int64,unsigned __int64,bool,bool,class microsoft::fs::common::FsException * __ptr64)" ?OpenCipherFromHandle@CngCryptoFactory@cryptography@fs@microsoft@@SAPEAVICipher@234@_K0_N1PEAVFsException@common@34@@Z
0x18004A208: "__cdecl _imp_NdrOleFree" __imp_NdrOleFree
0x18002ECC0: "public: virtual void __cdecl microsoft::fs::cryptography::CapiCipher::Sign(unsigned char * __ptr64,unsigned long * __ptr64,unsigned char const * __ptr64,unsigned long,void const * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Sign@CapiCipher@cryptography@fs@microsoft@@UEAAXPEAEPEAKPEBEKPEBXKPEAVFsException@common@34@@Z
0x180030980: "public: virtual void __cdecl microsoft::fs::cryptography::CngNCryptCipher::DeriveKey(unsigned char * __ptr64,unsigned long * __ptr64,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?DeriveKey@CngNCryptCipher@cryptography@fs@microsoft@@UEAAXPEAEPEAKPEAVFsException@common@34@@Z
0x180004A58: "public: __cdecl ATL::CTempBuffer<unsigned short,256,class ATL::CCRTAllocator>::~CTempBuffer<unsigned short,256,class ATL::CCRTAllocator>(void) __ptr64" ??1?$CTempBuffer@G$0BAA@VCCRTAllocator@ATL@@@ATL@@QEAA@XZ
0x180004A58: "public: __cdecl ATL::CTempBuffer<unsigned short,1024,class ATL::CCRTAllocator>::~CTempBuffer<unsigned short,1024,class ATL::CCRTAllocator>(void) __ptr64" ??1?$CTempBuffer@G$0EAA@VCCRTAllocator@ATL@@@ATL@@QEAA@XZ
0x18004C6C0: "CCertServerExit::GetRequestAttri" ??_C@_1EK@DJHLDMBO@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAE?$AAx?$AAi?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AAA?$AAt?$AAt?$AAr?$AAi@
0x18004A7B0: "__cdecl _imp_CAFreeCertTypeProperty" __imp_CAFreeCertTypeProperty
0x18004BB38: "CCertConfig::GetConfig" ??_C@_1CO@ENIEDCHP@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?$AA@
0x180011C4C: "long __cdecl CertEnrollHttp::CopyResponse(unsigned char * __ptr64,unsigned long,struct _CERTTRANSBLOB * __ptr64)" ?CopyResponse@CertEnrollHttp@@YAJPEAEKPEAU_CERTTRANSBLOB@@@Z
0x18002AF10: "public: virtual void * __ptr64 __cdecl microsoft::fs::common::IConfigurable::`scalar deleting destructor'(unsigned int) __ptr64" ??_GIConfigurable@common@fs@microsoft@@UEAAPEAXI@Z
0x18000A11C: "public: long __cdecl CCertConfigPrivate::GetConfigStringFromPicker(struct HWND__ * __ptr64,unsigned short * __ptr64 * __ptr64) __ptr64" ?GetConfigStringFromPicker@CCertConfigPrivate@@QEAAJPEAUHWND__@@PEAPEAG@Z
0x180030080: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngNCryptCipher::ReleaseHCryptProvOrNCryptKeyHandle(class microsoft::fs::common::FsException * __ptr64) __ptr64" ?ReleaseHCryptProvOrNCryptKeyHandle@CngNCryptCipher@cryptography@fs@microsoft@@UEAAPEAXPEAVFsException@common@34@@Z
0x18004F5B0: "application/json; charset=utf-8" ??_C@_1EA@HOINKPHM@?$AAa?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?1?$AAj?$AAs?$AAo?$AAn?$AA?$DL?$AA?5?$AAc?$AAh?$AAa?$AAr?$AAs?$AAe?$AAt?$AA?$DN?$AAu?$AAt?$AAf?$AA?9?$AA8?$AA?$AA@
0x18004A860: certca_NULL_THUNK_DATA
0x18004A090: "__cdecl _imp_CryptReleaseContext" __imp_CryptReleaseContext
0x18006C1C4: "int g_fLogErrorsToFile" ?g_fLogErrorsToFile@@3HA
0x1800701C8: WINHTTP_NULL_THUNK_DATA_DLA
0x180070340: "__cdecl _imp_NCryptVerifySignature" __imp_NCryptVerifySignature
0x1800589F8: "arn-CL" ??_C@_1O@CLECLAP@?$AAa?$AAr?$AAn?$AA?9?$AAC?$AAL?$AA?$AA@
0x18004B9D0: "API-MS-Win-Core-LocalRegistry-L1" ??_C@_1FC@DBDBPMB@?$AAA?$AAP?$AAI?$AA?9?$AAM?$AAS?$AA?9?$AAW?$AAi?$AAn?$AA?9?$AAC?$AAo?$AAr?$AAe?$AA?9?$AAL?$AAo?$AAc?$AAa?$AAl?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?9?$AAL?$AA1@
0x180032F70: "void __cdecl `eh vector destructor iterator'(void * __ptr64,unsigned __int64,int,void (__cdecl*)(void * __ptr64))" ??_M@YAXPEAX_KHP6AX0@Z@Z
0x18004A688: "__cdecl _imp_GetLocalTime" __imp_GetLocalTime
0x18004EBA0: "ECDSA" ??_C@_1M@FNACMMMF@?$AAE?$AAC?$AAD?$AAS?$AAA?$AA?$AA@
0x18000B280: "public: __cdecl StructuredException::StructuredException(unsigned int,struct _EXCEPTION_POINTERS const * __ptr64) __ptr64" ??0StructuredException@@QEAA@IPEBU_EXCEPTION_POINTERS@@@Z
0x180059498: "chr-Cher" ??_C@_1BC@LNOIGLOF@?$AAc?$AAh?$AAr?$AA?9?$AAC?$AAh?$AAe?$AAr?$AA?$AA@
0x18000ED80: "public: virtual long __cdecl CCertRequest::GetErrorMessageText(long,long,unsigned short * __ptr64 * __ptr64) __ptr64" ?GetErrorMessageText@CCertRequest@@UEAAJJJPEAPEAG@Z
0x180013B80: "long __cdecl cpNameBlobMatch2(struct _CRYPTOAPI_BLOB const * __ptr64,unsigned short const * __ptr64,class CERTFILTERSTRING const * __ptr64,class CERTFILTERSTRING const * __ptr64,int,int * __ptr64,int * __ptr64)" ?cpNameBlobMatch2@@YAJPEBU_CRYPTOAPI_BLOB@@PEBGPEBVCERTFILTERSTRING@@2HPEAH3@Z
0x180057AB8: "EL" ??_C@_15MAGKCCAG@?$AAE?$AAL?$AA?$AA@
0x18004DC20: "ComputedKeyAlgorithm" ??_C@_0BF@CLPCBOID@ComputedKeyAlgorithm?$AA@
0x18004AA50: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x180032290: DownLevelLangIDToLanguageName
0x1800345EC: "__cdecl _imp_load_VARIANT_UserMarshal" __imp_load_VARIANT_UserMarshal
0x180029CEC: "public: unsigned __int64 __cdecl microsoft::fs::common::auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCngNCryptProviderFunctor>::release(void) __ptr64" ?release@?$auto_handle_t@_K$0A@VCloseCngNCryptProviderFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA_KXZ
0x18004A478: "__cdecl _imp_GetSystemDefaultUILanguage" __imp_GetSystemDefaultUILanguage
0x18003A030: "__cdecl _imp__recalloc" __imp__recalloc
0x180005DF8: "public: long __cdecl ATL::CRegParser::RegisterBuffer(unsigned short * __ptr64,int) __ptr64" ?RegisterBuffer@CRegParser@ATL@@QEAAJPEAGH@Z
0x18004F670: "%wsmessage=%ws" ??_C@_1BO@KBFLNOFE@?$AA?$CF?$AAw?$AAs?$AAm?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$DN?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x180057CB0: "%s\%s\%s.mui" ??_C@_1BK@LCAPKLI@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?4?$AAm?$AAu?$AAi?$AA?$AA@
0x180043010: "__cdecl ocspadmd_InterfaceNamesList" _ocspadmd_InterfaceNamesList
0x18000F508: "private: long __cdecl CCertRequest::_SetErrorInfo(long,unsigned short const * __ptr64) __ptr64" ?_SetErrorInfo@CCertRequest@@AEAAJJPEBG@Z
0x18001CF98: "int __cdecl myCryptExportPublicKeyInfo2(unsigned __int64,unsigned long,unsigned long,enum CERTLIB_ALLOCATOR,struct _CERT_PUBLIC_KEY_INFO * __ptr64 * __ptr64,unsigned long * __ptr64)" ?myCryptExportPublicKeyInfo2@@YAH_KKKW4CERTLIB_ALLOCATOR@@PEAPEAU_CERT_PUBLIC_KEY_INFO@@PEAK@Z
0x180033A92: "__cdecl _imp_load_StringFromCLSID" __imp_load_StringFromCLSID
0x1800702B0: "__cdecl _imp_IsCmcResponseForAttestation" __imp_IsCmcResponseForAttestation
0x180012014: "long __cdecl CertEnrollHttp::FillInRequestElements(unsigned long,struct _CERTTRANSBLOB const * __ptr64,struct _WS_HEAP * __ptr64,struct RequestSecurityTokenType * __ptr64)" ?FillInRequestElements@CertEnrollHttp@@YAJKPEBU_CERTTRANSBLOB@@PEAU_WS_HEAP@@PEAURequestSecurityTokenType@@@Z
0x180055CE8: "pbPlainText" ??_C@_1BI@OGMLGPCD@?$AAp?$AAb?$AAP?$AAl?$AAa?$AAi?$AAn?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x180058118: "ff" ??_C@_15IONNBKME@?$AAf?$AAf?$AA?$AA@
0x180013DEC: "long __cdecl myCertHashMatch(struct _CERT_CONTEXT const * __ptr64,unsigned long,unsigned char const * __ptr64,int * __ptr64)" ?myCertHashMatch@@YAJPEBU_CERT_CONTEXT@@KPEBEPEAH@Z
0x18004A618: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x18000FAF0: "public: virtual long __cdecl CCertRequest::GetCAProperty(unsigned short * __ptr64 const,long,long,long,long,struct tagVARIANT * __ptr64) __ptr64" ?GetCAProperty@CCertRequest@@UEAAJQEAGJJJJPEAUtagVARIANT@@@Z
0x18004F2D0: "Software\Policies\Microsoft\Cryp" ??_C@_1GO@CFMICCOE@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAC?$AAr?$AAy?$AAp@
0x1800066D8: "void __cdecl ATL::AtlThrowImpl(long)" ?AtlThrowImpl@ATL@@YAXJ@Z
0x18006A510: "__cdecl ICertAdminD2ProxyVtbl" _ICertAdminD2ProxyVtbl
0x18004A448: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x180031100: "public: virtual void __cdecl microsoft::fs::cryptography::CngBCryptHash::Hash(unsigned char const * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Hash@CngBCryptHash@cryptography@fs@microsoft@@UEAAXPEBEKPEAVFsException@common@34@@Z
0x180020578: "long __cdecl ndesBuildUrl(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?ndesBuildUrl@@YAJPEBG000PEAPEAG@Z
0x18004D5C8: "RequestSecurityTokenResponseType" ??_C@_0CB@PIFHIION@RequestSecurityTokenResponseType@
0x18004A870: "__cdecl _imp__wcsnicmp" __imp__wcsnicmp
0x180017350: "public: virtual unsigned short const * __ptr64 __cdecl microsoft::fs::common::FsException::GetMessageW(void)const __ptr64" ?GetMessageW@FsException@common@fs@microsoft@@UEBAPEBGXZ
0x180058A68: "gsw-FR" ??_C@_1O@FKGDDHOL@?$AAg?$AAs?$AAw?$AA?9?$AAF?$AAR?$AA?$AA@
0x18004A708: "__cdecl _imp_RevertToSelf" __imp_RevertToSelf
0x1800700C8: "__cdecl _imp_VARIANT_UserUnmarshal64" __imp_VARIANT_UserUnmarshal64
0x180034450: CStdStubBuffer_CountRefs
0x180004A78: "private: void __cdecl ATL::CTempBuffer<unsigned short,256,class ATL::CCRTAllocator>::AllocateHeap(unsigned __int64) __ptr64" ?AllocateHeap@?$CTempBuffer@G$0BAA@VCCRTAllocator@ATL@@@ATL@@AEAAX_K@Z
0x180052C80: "HASH_VALUE" ??_C@_1BG@KJLECNH@?$AAH?$AAA?$AAS?$AAH?$AA_?$AAV?$AAA?$AAL?$AAU?$AAE?$AA?$AA@
0x1800217D4: "private: long __cdecl CertSrv::CEventLog::GetUserToken(struct _TOKEN_USER * __ptr64 * __ptr64) __ptr64" ?GetUserToken@CEventLog@CertSrv@@AEAAJPEAPEAU_TOKEN_USER@@@Z
0x180004A78: "private: void __cdecl ATL::CTempBuffer<unsigned char,256,class ATL::CCRTAllocator>::AllocateHeap(unsigned __int64) __ptr64" ?AllocateHeap@?$CTempBuffer@E$0BAA@VCCRTAllocator@ATL@@@ATL@@AEAAX_K@Z
0x180033B58: "__cdecl _imp_load_VariantInit" __imp_load_VariantInit
0x18004DF38: "FaultTo" ??_C@_07DCEOGMFM@FaultTo?$AA@
0x18004EB78: "SmartCardNgcKeyName" ??_C@_1CI@IKCCEABI@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAC?$AAa?$AAr?$AAd?$AAN?$AAg?$AAc?$AAK?$AAe?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18000351C: "long __cdecl ATL::AtlModuleAddTermFunc(struct ATL::_ATL_MODULE70 * __ptr64,void (__cdecl*)(unsigned __int64),unsigned __int64)" ?AtlModuleAddTermFunc@ATL@@YAJPEAU_ATL_MODULE70@1@P6AX_K@Z1@Z
0x180010CE0: "public: virtual long __cdecl CCertServerPolicy::GetCertificateProperty(unsigned short * __ptr64 const,long,struct tagVARIANT * __ptr64) __ptr64" ?GetCertificateProperty@CCertServerPolicy@@UEAAJQEAGJPEAUtagVARIANT@@@Z
0x18004A050: "__cdecl _imp_CertGetCertificateChain" __imp_CertGetCertificateChain
0x1800014F0: "public: static long __cdecl CCertGetConfig::UpdateRegistry(int)" ?UpdateRegistry@CCertGetConfig@@SAJH@Z
0x18004A350: "__cdecl _imp_SetFilePointer" __imp_SetFilePointer
0x180032FE0: "void __cdecl __ArrayUnwind(void * __ptr64,unsigned __int64,int,void (__cdecl*)(void * __ptr64))" ?__ArrayUnwind@@YAXPEAX_KHP6AX0@Z@Z
0x18004DDD8: "EndpointReferenceType" ??_C@_0BG@IOBADAON@EndpointReferenceType?$AA@
0x18004C118: "HttpRequestHeaders=" ??_C@_1CI@PPMLNNH@?$AAH?$AAt?$AAt?$AAp?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AAs?$AA?$DN?$AA?$AA@
0x1800565A0: "onecore\ds\security\services\ca\" ??_C@_1HC@FLOHIAEI@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?2?$AAc?$AAa?$AA?2@
0x18004A180: "__cdecl _imp_CStdStubBuffer_DebugServerRelease" __imp_CStdStubBuffer_DebugServerRelease
0x180066DE0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-obsolete-l1-1-0
0x18002BFD0: "public: __cdecl microsoft::fs::cryptography::CngBCryptCipher::CngBCryptCipher(void * __ptr64,void * __ptr64,unsigned char * __ptr64,unsigned long,bool,bool) __ptr64" ??0CngBCryptCipher@cryptography@fs@microsoft@@QEAA@PEAX0PEAEK_N2@Z
0x180049FE0: "__cdecl _imp_CertAddCertificateLinkToStore" __imp_CertAddCertificateLinkToStore
0x180058918: "nso-ZA" ??_C@_1O@PGPEDDCG@?$AAn?$AAs?$AAo?$AA?9?$AAZ?$AAA?$AA?$AA@
0x180006B60: "public: long __cdecl ATL::CRegKey::DeleteSubKey(unsigned short const * __ptr64) __ptr64" ?DeleteSubKey@CRegKey@ATL@@QEAAJPEBG@Z
0x180025A14: Client_SSTpmEndorsementKeyDecryptChallenge
0x18006A260: "__cdecl IOCSPAdminDProxyVtbl" _IOCSPAdminDProxyVtbl
0x180053CE0: "NCryptGetProperty( (NCRYPT_KEY_H" ??_C@_1BCE@GFKHFEPI@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AA?$CI?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_?$AAK?$AAE?$AAY?$AA_?$AAH@
0x180058020: "or" ??_C@_15HGKJILME@?$AAo?$AAr?$AA?$AA@
0x18001EC3C: "long __cdecl _FindRegKey(unsigned short const * __ptr64,struct _CSREGKEY const * __ptr64 * __ptr64)" ?_FindRegKey@@YAJPEBGPEAPEBU_CSREGKEY@@@Z
0x180004AE8: "public: int __cdecl ATL::CRegParser::CParseBuffer::Append(unsigned short const * __ptr64,int) __ptr64" ?Append@CParseBuffer@CRegParser@ATL@@QEAAHPEBGH@Z
0x18004BD70: "ShortName" ??_C@_1BE@MFGBOPIK@?$AAS?$AAh?$AAo?$AAr?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800438A0: "__cdecl ocspadmd_ProxyVtblList" _ocspadmd_ProxyVtblList
0x18004D8A8: "StatusType" ??_C@_0L@ENLNCLBF@StatusType?$AA@
0x18001DA00: "long __cdecl myGetLong(unsigned short const * __ptr64,long * __ptr64)" ?myGetLong@@YAJPEBGPEAJ@Z
0x180033D89: "__cdecl _imp_load_WsCreateError" __imp_load_WsCreateError
0x180033544: "__cdecl XcptFilter" _XcptFilter
0x18004D960: "EncryptionType" ??_C@_0P@CEEMKJJC@EncryptionType?$AA@
0x18004AA58: "__cdecl _xc_a" __xc_a
0x18003423F: "__cdecl _imp_load_BCryptFinishHash" __imp_load_BCryptFinishHash
0x1800340C5: "__cdecl _imp_load_NCryptCreatePersistedKey" __imp_load_NCryptCreatePersistedKey
0x18004AA00: "__cdecl _imp_wcsstr" __imp_wcsstr
0x180057FB0: "mt" ??_C@_15BOAKHFBD@?$AAm?$AAt?$AA?$AA@
0x1800343A2: "__cdecl _imp_load_WinHttpSetStatusCallback" __imp_load_WinHttpSetStatusCallback
0x18004ED10: "&" ??_C@_13FLOCNAAB@?$AA?$CG?$AA?$AA@
0x180001F70: ?GetTypeInfo@?$IDispatchImpl@UICertConfig2@@$1?IID_ICertConfig2@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJIKPEAPEAUITypeInfo@@@Z
0x18004FDC8: "LDAP_NOT_ALLOWED_ON_RDN" ??_C@_0BI@PLELCLBM@LDAP_NOT_ALLOWED_ON_RDN?$AA@
0x180029AE4: "int __cdecl fsCryptImportPublicKeyInfo(unsigned __int64,unsigned long,struct _CERT_PUBLIC_KEY_INFO * __ptr64,unsigned __int64 * __ptr64)" ?fsCryptImportPublicKeyInfo@@YAH_KKPEAU_CERT_PUBLIC_KEY_INFO@@PEA_K@Z
0x18004BA38: "advapi32.dll" ??_C@_1BK@JHLNAEJL@?$AAa?$AAd?$AAv?$AAa?$AAp?$AAi?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800018B0: ?GetObjectDescription@?$CComCoClass@VCCertConfig@@$1?CLSID_CCertConfig@@3U_GUID@@B@ATL@@SAPEBGXZ
0x18004A7D8: "__cdecl _imp_?myCAPropInfoUnmarshal@@YAJPEBU_CATRANSPROP@@JKPEAPEAU_CAPROP@@@Z" __imp_?myCAPropInfoUnmarshal@@YAJPEBU_CATRANSPROP@@JKPEAPEAU_CAPROP@@@Z
0x18004BD88: "SanitizedShortName" ??_C@_1CG@KKCDNLKA@?$AAS?$AAa?$AAn?$AAi?$AAt?$AAi?$AAz?$AAe?$AAd?$AAS?$AAh?$AAo?$AAr?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180058318: "is-IS" ??_C@_1M@LPDDNNPN@?$AAi?$AAs?$AA?9?$AAI?$AAS?$AA?$AA@
0x180058958: "ig-NG" ??_C@_1M@FDAIAMBP@?$AAi?$AAg?$AA?9?$AAN?$AAG?$AA?$AA@
0x180019630: "void __cdecl myFreeResourceStrings(char const * __ptr64)" ?myFreeResourceStrings@@YAXPEBD@Z
0x180063AA0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_core_com_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_core_com_l1_1_0_dll
0x18000B708: "long __cdecl crCertServerRequest(void * __ptr64,int * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,struct _CERTTRANSBLOB const * __ptr64,struct _CERTTRANSBLOB const * __ptr64,struct _CERTTRANSBLOB const * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64)" ?crCertServerRequest@@YAJPEAXPEAHKPEBGPEAK3PEBU_CERTTRANSBLOB@@44PEAU1@55@Z
0x18004FEC8: "LDAP_DECODING_ERROR" ??_C@_0BE@EHHACGDL@LDAP_DECODING_ERROR?$AA@
0x18000BD50: CertServerSubmitRequest
0x180033A07: "__cdecl _imp_load_CoTaskMemFree" __imp_load_CoTaskMemFree
0x180018FFC: "public: __cdecl myCryptUISelect::~myCryptUISelect(void) __ptr64" ??1myCryptUISelect@@QEAA@XZ
0x18006C190: gPFactory
0x180015058: "void __cdecl myFreeFilterContent(struct _CERTFILTERDATA * __ptr64)" ?myFreeFilterContent@@YAXPEAU_CERTFILTERDATA@@@Z
0x1800542F0: "NCryptImportKey( hProv, 0, BCRYP" ??_C@_1MK@KDHMGKDF@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAI?$AAm?$AAp?$AAo?$AAr?$AAt?$AAK?$AAe?$AAy?$AA?$CI?$AA?5?$AAh?$AAP?$AAr?$AAo?$AAv?$AA?0?$AA?5?$AA0?$AA?0?$AA?5?$AAB?$AAC?$AAR?$AAY?$AAP@
0x180011400: "public: virtual struct _WS_SECURITY_BINDING * __ptr64 __cdecl CKerberosCred::GetAuthBinding(struct SecurityBindingBuffer * __ptr64) __ptr64" ?GetAuthBinding@CKerberosCred@@UEAAPEAU_WS_SECURITY_BINDING@@PEAUSecurityBindingBuffer@@@Z
0x18004C480: "CCertRequest::GetCAProperty" ??_C@_1DI@GBBLJEAM@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAA?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$AA@
0x180066E1C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-timezone-l1-1-0
0x18002C9A0: "public: virtual void __cdecl microsoft::fs::cryptography::CngBCryptCipher::GetProperty(unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64)const __ptr64" ?GetProperty@CngBCryptCipher@cryptography@fs@microsoft@@UEBAXPEBGPEAEPEAKKPEAVFsException@common@34@@Z
0x180059230: "es-UY" ??_C@_1M@KBJALCPI@?$AAe?$AAs?$AA?9?$AAU?$AAY?$AA?$AA@
0x1800162E0: "long __cdecl myGetCertificateFromPicker(struct HINSTANCE__ * __ptr64,struct HWND__ * __ptr64,int,int,unsigned long,unsigned short const * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned short const * __ptr64 * __ptr64,unsigned long,char const * __ptr64 const * __ptr64,struct _CERT_CONTEXT const * __ptr64 * __ptr64)" ?myGetCertificateFromPicker@@YAJPEAUHINSTANCE__@@PEAUHWND__@@HHKPEBGKPEAPEAXPEAPEBGKPEBQEBDPEAPEBU_CERT_CONTEXT@@@Z
0x18002B090: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::BaseHash::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseHash@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x180070280: "__cdecl _imp_BCryptCreateHash" __imp_BCryptCreateHash
0x18004A298: "__cdecl _imp_GetDateFormatA" __imp_GetDateFormatA
0x1800344C0: CStdStubBuffer_Connect
0x1800702F8: "__cdecl _imp_NCryptDecrypt" __imp_NCryptDecrypt
0x18006A730: ?_tih@?$IDispatchImpl@UICertRequest3@@$1?IID_ICertRequest3@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@1VCComTypeInfoHolder@2@A
0x18004FC80: "LDAP_INAPPROPRIATE_AUTH" ??_C@_0BI@LINDLJHM@LDAP_INAPPROPRIATE_AUTH?$AA@
0x18002BCD0: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::ICipher::`vector deleting destructor'(unsigned int) __ptr64" ??_EICipher@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x18004D994: "Sig" ??_C@_03GKLJINGA@Sig?$AA@
0x180058DD0: "zh-HK" ??_C@_1M@EFAKDEDL@?$AAz?$AAh?$AA?9?$AAH?$AAK?$AA?$AA@
0x18002FCB0: "public: virtual void __cdecl microsoft::fs::cryptography::CngNCryptCipher::GetProperty(unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64)const __ptr64" ?GetProperty@CngNCryptCipher@cryptography@fs@microsoft@@UEBAXPEBGPEAEPEAKKPEAVFsException@common@34@@Z
0x180058120: "ha" ??_C@_15CJAAEDAN@?$AAh?$AAa?$AA?$AA@
0x18000A2F0: "long __cdecl myGetConfigFromPicker(struct HWND__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,int,unsigned long * __ptr64,struct _CRYPTUI_CA_CONTEXT const * __ptr64 * __ptr64)" ?myGetConfigFromPicker@@YAJPEAUHWND__@@PEBG11KHPEAKPEAPEBU_CRYPTUI_CA_CONTEXT@@@Z
0x18004A668: "__cdecl _imp_GetComputerNameExW" __imp_GetComputerNameExW
0x180002A60: "public: virtual long __cdecl ATL::CComObject<class CCertServerPolicy>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCertServerPolicy@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180058538: "st-ZA" ??_C@_1M@MEJCCMDI@?$AAs?$AAt?$AA?9?$AAZ?$AAA?$AA?$AA@
0x180001D70: ?Invoke@?$IDispatchImpl@UICertGetConfig@@$1?IID_ICertGetConfig@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJJAEBU_GUID@@KGPEAUtagDISPPARAMS@@PEAUtagVARIANT@@PEAUtagEXCEPINFO@@PEAI@Z
0x18004A190: "__cdecl _imp_NdrDllGetClassObject" __imp_NdrDllGetClassObject
0x18004BFA0: "CCertGetConfig::GetConfig" ??_C@_1DE@PIIBBOAM@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAG?$AAe?$AAt?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?$AA@
0x18004DD68: "InvalidRequest" ??_C@_0P@CCGLHJJI@InvalidRequest?$AA@
0x180034490: CStdStubBuffer_Disconnect
0x180070358: "__cdecl _imp_NCryptDeriveKey" __imp_NCryptDeriveKey
0x18006B450: "__vectorcall ??_R0?AVFsException@common@fs@microsoft@" ??_R0?AVFsException@common@fs@microsoft@@@8
0x1800586E0: "kn-IN" ??_C@_1M@CDCLMGHI@?$AAk?$AAn?$AA?9?$AAI?$AAN?$AA?$AA@
0x180058850: "ks-Arab" ??_C@_1BA@KNMEEHBM@?$AAk?$AAs?$AA?9?$AAA?$AAr?$AAa?$AAb?$AA?$AA@
0x18004A238: "__cdecl _imp_ldap_next_attributeW" __imp_ldap_next_attributeW
0x18001F1BC: "long __cdecl myRegOpenRelativeKey(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64,struct HKEY__ * __ptr64 * __ptr64,bool * __ptr64)" ?myRegOpenRelativeKey@@YAJPEBG0KPEAPEAG1PEAPEAUHKEY__@@PEA_N@Z
0x18003B910: ?_entries@?1??_GetEntries@CCertRequest@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU34@B
0x18006A8B0: "struct _STOREMAP * s_aStoreMap" ?s_aStoreMap@@3PAU_STOREMAP@@A
0x1800046A4: "public: long __cdecl ATL::CComCriticalSection::Init(void) __ptr64" ?Init@CComCriticalSection@ATL@@QEAAJXZ
0x180034520: VARIANT_UserMarshal64
0x180002EA0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class CCertServerPolicy>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCCertServerPolicy@@@ATL@@UEAAPEAXI@Z
0x180057B00: "HE" ??_C@_15BPMHOFC@?$AAH?$AAE?$AA?$AA@
0x180066F0C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-shlwapi-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-shlwapi-legacy-l1-1-0
0x180023AA8: "public: __cdecl CEnrollHttpClient::~CEnrollHttpClient(void) __ptr64" ??1CEnrollHttpClient@@QEAA@XZ
0x180052BA8: "PUBLIC_KEYBLOB" ??_C@_1BO@NPFOIFN@?$AAP?$AAU?$AAB?$AAL?$AAI?$AAC?$AA_?$AAK?$AAE?$AAY?$AAB?$AAL?$AAO?$AAB?$AA?$AA@
0x18004A390: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x1800588E8: "ibb-NG" ??_C@_1O@EMFGKMJE@?$AAi?$AAb?$AAb?$AA?9?$AAN?$AAG?$AA?$AA@
0x18000A854: "long __cdecl certSkipLine(char const * __ptr64 * __ptr64,long * __ptr64)" ?certSkipLine@@YAJPEAPEBDPEAJ@Z
0x180058BC8: "nn-NO" ??_C@_1M@BODBOGLF@?$AAn?$AAn?$AA?9?$AAN?$AAO?$AA?$AA@
0x180033FFF: "__cdecl _imp_load_SafeArrayDestroy" __imp_load_SafeArrayDestroy
0x180033819: "__cdecl lock" _lock
0x1800568B0: "Translation of key string proper" ??_C@_1JA@HODLPBAC@?$AAT?$AAr?$AAa?$AAn?$AAs?$AAl?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAo?$AAf?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AAs?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?5?$AAp?$AAr?$AAo?$AAp?$AAe?$AAr@
0x18004A8E8: "__cdecl _imp_isdigit" __imp_isdigit
0x18004FFB0: "LDAP_CONTROL_NOT_FOUND" ??_C@_0BH@GKOHJKEC@LDAP_CONTROL_NOT_FOUND?$AA@
0x1800594D8: "ff-Latn" ??_C@_1BA@FIJIMGKM@?$AAf?$AAf?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?$AA@
0x180010384: "public: __cdecl CCertServerExit::~CCertServerExit(void) __ptr64" ??1CCertServerExit@@QEAA@XZ
0x180002E30: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class CCertServerExit>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCCertServerExit@@@ATL@@UEAAPEAXI@Z
0x18004FFC8: "LDAP_MORE_RESULTS_TO_RETURN" ??_C@_0BM@PABFLBCD@LDAP_MORE_RESULTS_TO_RETURN?$AA@
0x18004A320: "__cdecl _imp_FileTimeToLocalFileTime" __imp_FileTimeToLocalFileTime
0x1800046CC: "public: __cdecl microsoft::fs::common::auto_array<unsigned char>::~auto_array<unsigned char>(void) __ptr64" ??1?$auto_array@E@common@fs@microsoft@@QEAA@XZ
0x180070330: "__cdecl _imp_NCryptOpenStorageProvider" __imp_NCryptOpenStorageProvider
0x1800046CC: "public: __cdecl microsoft::fs::common::auto_array<unsigned short>::~auto_array<unsigned short>(void) __ptr64" ??1?$auto_array@G@common@fs@microsoft@@QEAA@XZ
0x180070108: "__cdecl _imp_BSTR_UserUnmarshal64" __imp_BSTR_UserUnmarshal64
0x18004BBD8: "2.5.4.6" ??_C@_07CMHHKEEF@2?45?44?46?$AA@
0x1800581A0: "ii" ??_C@_15CHOILIEH@?$AAi?$AAi?$AA?$AA@
0x180058598: "af-ZA" ??_C@_1M@HOKAOIO@?$AAa?$AAf?$AA?9?$AAZ?$AAA?$AA?$AA@
0x180018D18: "public: long __cdecl CPrivateKeyVerify::Verify(struct HWND__ * __ptr64,unsigned short const * __ptr64) __ptr64" ?Verify@CPrivateKeyVerify@@QEAAJPEAUHWND__@@PEBG@Z
0x18004A0D0: "__cdecl _imp_CryptHashData" __imp_CryptHashData
0x18004B980: "unsigned short const * const `public: long __cdecl ATL::CComModule::RegisterClassHelper(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long) __ptr64'::`2'::szBoth" ?szBoth@?1??RegisterClassHelper@CComModule@ATL@@QEAAJAEBU_GUID@@PEBG11K@Z@4QBGB
0x18004A070: "__cdecl _imp_CertOpenStore" __imp_CertOpenStore
0x180070388: "__cdecl _imp_WsCreateError" __imp_WsCreateError
0x180070068: "__cdecl _imp_SysStringByteLen" __imp_SysStringByteLen
0x180058568: "ve-ZA" ??_C@_1M@JEFNLBPO@?$AAv?$AAe?$AA?9?$AAZ?$AAA?$AA?$AA@
0x1800043F0: "public: virtual long __cdecl ATL::CRegObject::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CRegObject@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180063DB8: WININET_NULL_THUNK_DATA_DLN
0x1800582D8: "fi-FI" ??_C@_1M@DDNJFGID@?$AAf?$AAi?$AA?9?$AAF?$AAI?$AA?$AA@
0x18003B1A8: "const microsoft::fs::common::IConfigurable::`vftable'" ??_7IConfigurable@common@fs@microsoft@@6B@
0x180011410: "public: virtual struct _WS_SECURITY_BINDING * __ptr64 __cdecl CUserNameCred::GetAuthBinding(struct SecurityBindingBuffer * __ptr64) __ptr64" ?GetAuthBinding@CUserNameCred@@UEAAPEAU_WS_SECURITY_BINDING@@PEAUSecurityBindingBuffer@@@Z
0x18004FA80: "LDAP_STRONG_AUTH_REQUIRED" ??_C@_0BK@HKNHIBFH@LDAP_STRONG_AUTH_REQUIRED?$AA@
0x18003352C: "__cdecl callnewh" _callnewh
0x180059010: "ar-OM" ??_C@_1M@DAGCADIM@?$AAa?$AAr?$AA?9?$AAO?$AAM?$AA?$AA@
0x18002A944: "long __cdecl fsBCryptOpenAlgorithmProvider(void * __ptr64 * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long)" ?fsBCryptOpenAlgorithmProvider@@YAJPEAPEAXPEBG1K@Z
0x180010860: "public: virtual long __cdecl CCertServerExit::EnumerateAttributesSetup(long) __ptr64" ?EnumerateAttributesSetup@CCertServerExit@@UEAAJJ@Z
0x18004C088: "CCertRequest::RetrievePending" ??_C@_1DM@LHLJAAPE@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAR?$AAe?$AAt?$AAr?$AAi?$AAe?$AAv?$AAe?$AAP?$AAe?$AAn?$AAd?$AAi?$AAn?$AAg?$AA?$AA@
0x18002BF60: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::BaseCipher::`vector deleting destructor'(unsigned int) __ptr64" ??_EBaseCipher@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x18004DFB8: "Name" ??_C@_04FABLJDN@Name?$AA@
0x18004DF30: "From" ??_C@_04LMIAFEOL@From?$AA@
0x1800701C0: "__cdecl _imp_WinHttpGetProxyForUrl" __imp_WinHttpGetProxyForUrl
0x180064938: WINHTTP_NULL_THUNK_DATA_DLB
0x1800552C0: "NCryptSetProperty( hKey, NCRYPT_" ??_C@_1PI@DOAIJCKB@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_@
0x18004E3F0: "REQUEST" ??_C@_1BA@MOEMLFHL@?$AAR?$AAE?$AAQ?$AAU?$AAE?$AAS?$AAT?$AA?$AA@
0x1800044F8: "public: long __cdecl ATL::CExpansionVector::ClearReplacements(void) __ptr64" ?ClearReplacements@CExpansionVector@ATL@@QEAAJXZ
0x18002B960: "public: virtual void __cdecl microsoft::fs::cryptography::CapiHash::SetProperty(unsigned short const * __ptr64,unsigned char const * __ptr64,unsigned long,unsigned long,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?SetProperty@CapiHash@cryptography@fs@microsoft@@UEAAXPEBGPEBEKKPEAVFsException@common@34@@Z
0x180057A40: "DE" ??_C@_15HGDOLOCJ@?$AAD?$AAE?$AA?$AA@
0x18004A3C0: "__cdecl _imp_UnregisterWait" __imp_UnregisterWait
0x1800594B0: "iu-Latn" ??_C@_1BA@MMKBLICB@?$AAi?$AAu?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?$AA@
0x18006A9F0: "struct _CSREGKEY * g_rgRegKey" ?g_rgRegKey@@3PAU_CSREGKEY@@A
0x18004A8D8: "__cdecl _imp_wcsncmp" __imp_wcsncmp
0x180032560: "long __cdecl GetHashList(unsigned long,unsigned short * __ptr64,struct csp_hash_tag * __ptr64 * __ptr64)" ?GetHashList@@YAJKPEAGPEAPEAUcsp_hash_tag@@@Z
0x18004B0A8: "__cdecl _guard_iat_table" __guard_iat_table
0x1800341AF: "__cdecl _imp_load_BCryptCloseAlgorithmProvider" __imp_load_BCryptCloseAlgorithmProvider
0x180059150: "fr-CM" ??_C@_1M@DDDICKHI@?$AAf?$AAr?$AA?9?$AAC?$AAM?$AA?$AA@
0x18004A4C0: api-ms-win-core-processenvironment-l1-1-0_NULL_THUNK_DATA
0x180010760: "public: virtual long __cdecl CCertServerExit::EnumerateExtensionsSetup(long) __ptr64" ?EnumerateExtensionsSetup@CCertServerExit@@UEAAJJ@Z
0x1800535E0: "pbOctetString" ??_C@_1BM@IDENDBMD@?$AAp?$AAb?$AAO?$AAc?$AAt?$AAe?$AAt?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x18004F4C0: "Software\Policies\Microsoft\Pass" ??_C@_1FI@KHDAOEOF@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAP?$AAa?$AAs?$AAs@
0x18006C144: "bool g_fLegacyCertSelectionUI" ?g_fLegacyCertSelectionUI@@3_NA
0x1800043E0: "public: virtual long __cdecl ATL::CComModule::UpdateRegistryFromResourceS(unsigned int,int,struct ATL::_ATL_REGMAP_ENTRY * __ptr64) __ptr64" ?UpdateRegistryFromResourceS@CComModule@ATL@@UEAAJIHPEAU_ATL_REGMAP_ENTRY@2@@Z
0x180063EC8: ext-ms-win-rtcore-ntuser-cursor-l1-1-0_NULL_THUNK_DATA_DLN
0x18004A0C0: "__cdecl _imp_CryptAcquireContextW" __imp_CryptAcquireContextW
0x1800702E8: ext-ms-win-rtcore-ntuser-cursor-l1-1-0_NULL_THUNK_DATA_DLA
0x180058DC0: "ar-EG" ??_C@_1M@POEEMAIO@?$AAa?$AAr?$AA?9?$AAE?$AAG?$AA?$AA@
0x180034892: memcpy
0x18001B1B4: "long __cdecl myUnmarshalFormattedVariant(unsigned long,unsigned long,unsigned long,unsigned long,unsigned char const * __ptr64,struct tagVARIANT * __ptr64)" ?myUnmarshalFormattedVariant@@YAJKKKKPEBEPEAUtagVARIANT@@@Z
0x180064A38: ext-ms-win-rtcore-ntuser-cursor-l1-1-0_NULL_THUNK_DATA_DLB
0x18004A230: "__cdecl _imp_ldap_first_attributeW" __imp_ldap_first_attributeW
0x1800160B0: "long __cdecl myLoadTemplateInfo(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64,char * __ptr64 * __ptr64)" ?myLoadTemplateInfo@@YAJPEBGPEAPEAG1PEAPEAD@Z
0x180070260: "__cdecl _imp_BCryptDecrypt" __imp_BCryptDecrypt
0x18003A038: ??_7?$CComObject@VCCertConfig@@@ATL@@6B?$ISupportErrorInfoImpl@$1?IID_ICertConfig2@@3U_GUID@@B@1@@
0x18004BDE0: "Locality" ??_C@_1BC@EIILKGFP@?$AAL?$AAo?$AAc?$AAa?$AAl?$AAi?$AAt?$AAy?$AA?$AA@
0x18004A410: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x180021470: "long __cdecl NDESCallServer(unsigned short * __ptr64,unsigned short * __ptr64,bool,bool,unsigned short * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?NDESCallServer@@YAJPEAG0_N10PEAPEAG2@Z
0x1800581A8: "pap" ??_C@_17JOBKMNGF@?$AAp?$AAa?$AAp?$AA?$AA@
0x180055780: "pcbValue" ??_C@_1BC@BBIGGIBO@?$AAp?$AAc?$AAb?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180058F90: "es-PA" ??_C@_1M@GEPAFMDL@?$AAe?$AAs?$AA?9?$AAP?$AAA?$AA?$AA@
0x18004E018: "AttributedURI" ??_C@_0O@CMJGIECG@AttributedURI?$AA@
0x180027394: "public: static void __cdecl microsoft::fs::cryptography::CryptoUtil::OsToI(unsigned char * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64)" ?OsToI@CryptoUtil@cryptography@fs@microsoft@@SAXPEAEKPEAVFsException@common@34@@Z
0x180057EA8: "ru" ??_C@_15FEDGKCDI@?$AAr?$AAu?$AA?$AA@
0x1800231CC: "long __cdecl myHLdapError3(struct ldap * __ptr64,unsigned long,unsigned long,unsigned long,unsigned short * __ptr64 * __ptr64)" ?myHLdapError3@@YAJPEAUldap@@KKKPEAPEAG@Z
0x180032504: "void __cdecl freeHashInfoList(struct csp_hash_tag * __ptr64)" ?freeHashInfoList@@YAXPEAUcsp_hash_tag@@@Z
0x180058098: "kok" ??_C@_17CNJFBPG@?$AAk?$AAo?$AAk?$AA?$AA@
0x1800347F4: "__cdecl _GSHandlerCheck_EH" __GSHandlerCheck_EH
0x18001ABEC: "long __cdecl myRegValueToVariant(unsigned long,unsigned long,unsigned char const * __ptr64,struct tagVARIANT * __ptr64)" ?myRegValueToVariant@@YAJKKPEBEPEAUtagVARIANT@@@Z
0x18006C158: "bool s_fMuiLoaded" ?s_fMuiLoaded@@3_NA
0x180058710: "mr-IN" ??_C@_1M@PBIEACPO@?$AAm?$AAr?$AA?9?$AAI?$AAN?$AA?$AA@
0x18002B060: "public: virtual void __cdecl microsoft::fs::cryptography::BaseHash::SetProperty(unsigned short const * __ptr64,unsigned char const * __ptr64,unsigned long,unsigned long) __ptr64" ?SetProperty@BaseHash@cryptography@fs@microsoft@@UEAAXPEBGPEBEKK@Z
0x1800703D8: webservices_NULL_THUNK_DATA_DLA
0x1800703C0: "__cdecl _imp_WsAlloc" __imp_WsAlloc
0x180042888: "__cdecl certreqd_InterfaceNamesList" _certreqd_InterfaceNamesList
0x18004A930: "__cdecl _imp_memset" __imp_memset
0x18004A628: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x18004B8F0: "__cdecl GUID_c7ea09c0_ce17_11d0_8833_00a0c903b83c" _GUID_c7ea09c0_ce17_11d0_8833_00a0c903b83c
0x180001A50: ?InterfaceSupportsErrorInfo@?$ISupportErrorInfoImpl@$1?IID_ICertServerPolicy@@3U_GUID@@B@ATL@@UEAAJAEBU_GUID@@@Z
0x18004D4A0: "RequestKET" ??_C@_0L@DMPFPPMF@RequestKET?$AA@
0x1800345C0: VARIANT_UserSize
0x18004A648: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x18004A020: "__cdecl _imp_CryptFindOIDInfo" __imp_CryptFindOIDInfo
0x18003371F: "__cdecl initterm" _initterm
0x180025E9C: WaitForCryptService
0x180058EE8: "tzm-Tfng-MA" ??_C@_1BI@LBOGPENC@?$AAt?$AAz?$AAm?$AA?9?$AAT?$AAf?$AAn?$AAg?$AA?9?$AAM?$AAA?$AA?$AA@
0x18004E5A0: "DS:KRA" ??_C@_1O@FEHMCMMA@?$AAD?$AAS?$AA?3?$AAK?$AAR?$AAA?$AA?$AA@
0x1800639A0: "__cdecl CTA1?AVStructuredException@@" _CTA1?AVStructuredException@@
0x1800592D0: "es-SV" ??_C@_1M@CPKKEBLD@?$AAe?$AAs?$AA?9?$AAS?$AAV?$AA?$AA@
0x18004A000: "__cdecl _imp_CryptHashPublicKeyInfo" __imp_CryptHashPublicKeyInfo
0x18004FC08: "LDAP_NO_SUCH_OBJECT" ??_C@_0BE@MJDMKHMN@LDAP_NO_SUCH_OBJECT?$AA@
0x180058938: "lb-LU" ??_C@_1M@JKFKIOFE@?$AAl?$AAb?$AA?9?$AAL?$AAU?$AA?$AA@
0x180057ED8: "tr" ??_C@_15BPLIHJJM@?$AAt?$AAr?$AA?$AA@
0x1800592E0: "en-SG" ??_C@_1M@BFFPHLBB@?$AAe?$AAn?$AA?9?$AAS?$AAG?$AA?$AA@
0x1800328C4: "public: __cdecl std::bad_alloc::bad_alloc(class std::bad_alloc const & __ptr64) __ptr64" ??0bad_alloc@std@@QEAA@AEBV01@@Z
0x1800579C8: IID_ICertAdminD2
0x180032418: "struct csp_hash_tag * __ptr64 __cdecl newHashInfoFromCryptOidInfo(bool,struct _CRYPT_OID_INFO const * __ptr64)" ?newHashInfoFromCryptOidInfo@@YAPEAUcsp_hash_tag@@_NPEBU_CRYPT_OID_INFO@@@Z
0x180058978: "om-ET" ??_C@_1M@IDHMDBIE@?$AAo?$AAm?$AA?9?$AAE?$AAT?$AA?$AA@
0x180057A70: "ES" ??_C@_15MIBAGFMP@?$AAE?$AAS?$AA?$AA@
0x180058140: "nso" ??_C@_17LBEPAKCF@?$AAn?$AAs?$AAo?$AA?$AA@
0x180066D18: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x18006C210: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x180054A70: "fSuccess" ??_C@_1BC@PHCFDKJA@?$AAf?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x18004E1DC: "Nonce" ??_C@_05OJOPLPHH@Nonce?$AA@
0x180021B68: "long __cdecl PkcsCrackRequestType(unsigned long,unsigned char const * __ptr64,unsigned long * __ptr64)" ?PkcsCrackRequestType@@YAJKPEBEPEAK@Z
0x18004A658: "__cdecl _imp_Sleep" __imp_Sleep
0x18004BCF8: "ParentCAName" ??_C@_1BK@OBEDIOMI@?$AAP?$AAa?$AAr?$AAe?$AAn?$AAt?$AAC?$AAA?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18002F5D0: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngNCryptCipher::`vector deleting destructor'(unsigned int) __ptr64" ??_ECngNCryptCipher@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x18006B65C: "unsigned long dwTimeOut" ?dwTimeOut@@3KA
0x180059040: "fr-RE" ??_C@_1M@DOAGNDKJ@?$AAf?$AAr?$AA?9?$AAR?$AAE?$AA?$AA@
0x180052CE0: "SECURITY_DESCRIPTOR" ??_C@_1CI@KFCNFMPF@?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA_?$AAD?$AAE?$AAS?$AAC?$AAR?$AAI?$AAP?$AAT?$AAO?$AAR?$AA?$AA@
0x18004F250: "PolicyServers" ??_C@_1BM@IMJFIBBH@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAs?$AA?$AA@
0x18004B630: "HKCR" ??_C@_19NCHLBIN@?$AAH?$AAK?$AAC?$AAR?$AA?$AA@
0x18004AAA0: "__cdecl _xi_z" __xi_z
0x1800557C8: "Invalid property %s." ??_C@_1CK@CCEBLGKH@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAp?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?5?$AA?$CF?$AAs?$AA?4?$AA?$AA@
0x180001E70: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class CCertConfig> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCCertConfig@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18004BDF8: "State" ??_C@_1M@LAGHHMEN@?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x18004BD18: "ParentCAMachine" ??_C@_1CA@BGEJOBLJ@?$AAP?$AAa?$AAr?$AAe?$AAn?$AAt?$AAC?$AAA?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?$AA@
0x18004ED08: "%ws" ??_C@_17EEOGHOKP@?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x18000CDC4: "private: long __cdecl CCertRequest::_RequestCertificateBySCEP(unsigned long,unsigned short * __ptr64,unsigned short const * __ptr64,struct _CERTTRANSBLOB * __ptr64,long * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64) __ptr64" ?_RequestCertificateBySCEP@CCertRequest@@AEAAJKPEAGPEBGPEAU_CERTTRANSBLOB@@PEAJ22@Z
0x18002677C: "public: static void __cdecl microsoft::fs::cryptography::CryptoUtil::CheckSignaturePaddingInfo(void const * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64)" ?CheckSignaturePaddingInfo@CryptoUtil@cryptography@fs@microsoft@@SAXPEBXKPEAVFsException@common@34@@Z
0x18002E310: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CapiCipher::GetProviderHandle(void) __ptr64" ?GetProviderHandle@CapiCipher@cryptography@fs@microsoft@@UEAAPEAXXZ
0x18002E310: "public: virtual void const * __ptr64 __cdecl microsoft::fs::cryptography::CapiCipher::GetProviderHandle(void)const __ptr64" ?GetProviderHandle@CapiCipher@cryptography@fs@microsoft@@UEBAPEBXXZ
0x1800238C4: "long __cdecl GetLegacyImpType(unsigned short const * __ptr64,unsigned long,unsigned long * __ptr64)" ?GetLegacyImpType@@YAJPEBGKPEAK@Z
0x180030D30: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngBCryptHash::`vector deleting destructor'(unsigned int) __ptr64" ??_ECngBCryptHash@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x18004C710: "CCertServerExit::GetCertificateP" ??_C@_1FA@FBKNGCEI@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAE?$AAx?$AAi?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAP@
0x180063EA0: crypttpmeksvc_NULL_THUNK_DATA_DLN
0x18004A2E0: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x180011BC0: "public: virtual bool __cdecl CCertCred::NeedImpersonation(void) __ptr64" ?NeedImpersonation@CCertCred@@UEAA_NXZ
0x180017310: "public: virtual unsigned short const * __ptr64 __cdecl microsoft::fs::common::FsException::GetFile(void)const __ptr64" ?GetFile@FsException@common@fs@microsoft@@UEBAPEBGXZ
0x180058FC0: "ar-TN" ??_C@_1M@ELMGFODK@?$AAa?$AAr?$AA?9?$AAT?$AAN?$AA?$AA@
0x180056BA0: "CryptSignHash( reinterpret_cast<" ??_C@_1NM@BMPKOLKB@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAi?$AAg?$AAn?$AAH?$AAa?$AAs?$AAh?$AA?$CI?$AA?5?$AAr?$AAe?$AAi?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAe?$AAt?$AA_?$AAc?$AAa?$AAs?$AAt?$AA?$DM@
0x180042788: "__cdecl certreqd_StubVtblList" _certreqd_StubVtblList
0x18004A818: "__cdecl _imp_?CSPrintErrorLineFileData@@YAXPEBGKJ@Z" __imp_?CSPrintErrorLineFileData@@YAXPEBGKJ@Z
0x180066DF4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-obsolete-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-obsolete-l1-2-0
0x180058870: "fy-NL" ??_C@_1M@MPPKKFDE@?$AAf?$AAy?$AA?9?$AAN?$AAL?$AA?$AA@
0x180034047: "__cdecl _imp_load_SafeArrayAccessData" __imp_load_SafeArrayAccessData
0x180058498: "lt-LT" ??_C@_1M@IFGBIJO@?$AAl?$AAt?$AA?9?$AAL?$AAT?$AA?$AA@
0x18004AA28: "__cdecl _imp_wcscmp" __imp_wcscmp
0x180033CB0: "__cdecl _tailMerge_webservices_dll" __tailMerge_webservices_dll
0x18004A4B0: "__cdecl _imp_GetCommandLineW" __imp_GetCommandLineW
0x180033038: "__cdecl _C_specific_handler" __C_specific_handler
0x18004D908: "ValueType" ??_C@_09BFJFFBFP@ValueType?$AA@
0x18004AA20: "__cdecl _imp_bsearch" __imp_bsearch
0x18006BF40: "struct _SERVERCALLBACKS ServerCallBacks" ?ServerCallBacks@@3U_SERVERCALLBACKS@@A
0x180033B22: "__cdecl _imp_load_SysStringByteLen" __imp_load_SysStringByteLen
0x1800533B0: "Unknown blob type %s" ??_C@_1CK@MPGMBPAI@?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?5?$AAb?$AAl?$AAo?$AAb?$AA?5?$AAt?$AAy?$AAp?$AAe?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x180001870: MIDL_user_free
0x180058AF8: "qps-ploc" ??_C@_1BC@NABEDIIE@?$AAq?$AAp?$AAs?$AA?9?$AAp?$AAl?$AAo?$AAc?$AA?$AA@
0x18004BEB8: "Flags" ??_C@_1M@OAJFFPML@?$AAF?$AAl?$AAa?$AAg?$AAs?$AA?$AA@
0x180016B74: "long __cdecl cpOtherNameToWsz(struct _CERT_OTHER_NAME const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?cpOtherNameToWsz@@YAJPEBU_CERT_OTHER_NAME@@PEAPEAG@Z
0x18004C14C: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x18004E0E0: "ReferenceType" ??_C@_0O@EJIAIJCO@ReferenceType?$AA@
0x180052F88: "pcbBlob" ??_C@_1BA@INHBLPLI@?$AAp?$AAc?$AAb?$AAB?$AAl?$AAo?$AAb?$AA?$AA@
0x180033C07: "__cdecl _imp_load_SspiExcludePackage" __imp_load_SspiExcludePackage
0x180066F48: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventlog-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventlog-legacy-l1-1-0
0x18004DB9C: "Issuer" ??_C@_06IPDALHEK@Issuer?$AA@
0x180006644: "public: long __cdecl ATL::CRegKey::Create(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long,struct _SECURITY_ATTRIBUTES * __ptr64,unsigned long * __ptr64) __ptr64" ?Create@CRegKey@ATL@@QEAAJPEAUHKEY__@@PEBGPEAGKKPEAU_SECURITY_ATTRIBUTES@@PEAK@Z
0x180001DE0: ?GetIDsOfNames@?$IDispatchImpl@UICertGetConfig@@$1?IID_ICertGetConfig@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJAEBU_GUID@@PEAPEAGIKPEAJ@Z
0x18004A528: api-ms-win-core-psapi-l1-1-0_NULL_THUNK_DATA
0x180050140: "Mozilla/4.0 (compatible; Win32; " ??_C@_1FK@HANCNFID@?$AAM?$AAo?$AAz?$AAi?$AAl?$AAl?$AAa?$AA?1?$AA4?$AA?4?$AA0?$AA?5?$AA?$CI?$AAc?$AAo?$AAm?$AAp?$AAa?$AAt?$AAi?$AAb?$AAl?$AAe?$AA?$DL?$AA?5?$AAW?$AAi?$AAn?$AA3?$AA2?$AA?$DL?$AA?5@
0x1800346A0: BSTR_UserSize64
0x18004A928: "__cdecl _imp__onexit" __imp__onexit
0x180058AB0: "wo-SN" ??_C@_1M@GHLGCMMG@?$AAw?$AAo?$AA?9?$AAS?$AAN?$AA?$AA@
0x1800700E0: "__cdecl _imp_VARIANT_UserMarshal" __imp_VARIANT_UserMarshal
0x1800018C0: ?InterfaceSupportsErrorInfo@?$ISupportErrorInfoImpl@$1?IID_ICertServerExit@@3U_GUID@@B@ATL@@UEAAJAEBU_GUID@@@Z
0x18000E230: "public: virtual long __cdecl CCertRequest::GetRequestId(long * __ptr64) __ptr64" ?GetRequestId@CCertRequest@@UEAAJPEAJ@Z
0x180013244: "int __cdecl ATL::Base64EncodeGetRequiredLength(int,unsigned long)" ?Base64EncodeGetRequiredLength@ATL@@YAHHK@Z
0x18003489E: memmove
0x180001A20: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class CCertServerPolicy> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCCertServerPolicy@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18004A380: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180057F98: "ka" ??_C@_15KPJEDBKD@?$AAk?$AAa?$AA?$AA@
0x18004E298: IID_ICertServerPolicy
0x18006A770: ?_tih@?$IDispatchImpl@UICertServerPolicy@@$1?IID_ICertServerPolicy@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@1VCComTypeInfoHolder@2@A
0x1800292DC: "public: static class microsoft::fs::cryptography::ICipher * __ptr64 __cdecl microsoft::fs::cryptography::CapiCryptoFactory::OpenCipherFromHandle(unsigned __int64,unsigned __int64,unsigned long,bool,bool,class microsoft::fs::common::FsException * __ptr64)" ?OpenCipherFromHandle@CapiCryptoFactory@cryptography@fs@microsoft@@SAPEAVICipher@234@_K0K_N1PEAVFsException@common@34@@Z
0x180052E38: "0 == pPaddingInfo" ??_C@_1CE@LFCPEBJL@?$AA0?$AA?5?$AA?$DN?$AA?$DN?$AA?5?$AAp?$AAP?$AAa?$AAd?$AAd?$AAi?$AAn?$AAg?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1800559B0: "onecore\ds\security\services\ca\" ??_C@_1HM@LCDJOOJJ@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?2?$AAc?$AAa?$AA?2@
0x18004D9D0: "Primary" ??_C@_07NAEHBBNL@Primary?$AA@
0x180029620: "int __cdecl fsCryptEncrypt(unsigned __int64,unsigned __int64,int,unsigned long,unsigned char * __ptr64,unsigned long * __ptr64,unsigned long)" ?fsCryptEncrypt@@YAH_K0HKPEAEPEAKK@Z
0x180058C50: "tn-BW" ??_C@_1M@BKHBFMCD@?$AAt?$AAn?$AA?9?$AAB?$AAW?$AA?$AA@
0x1800579A8: IID_ICertRequestD
0x18003418B: "__cdecl _imp_load_BCryptGetProperty" __imp_load_BCryptGetProperty
0x180058268: "cs-CZ" ??_C@_1M@IJJHFJHA@?$AAc?$AAs?$AA?9?$AAC?$AAZ?$AA?$AA@
0x18004BB08: "CCertConfig::GetField" ??_C@_1CM@OBPHILHA@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAF?$AAi?$AAe?$AAl?$AAd?$AA?$AA@
0x18004FB20: "LDAP_CONFIDENTIALITY_REQUIRED" ??_C@_0BO@CMNKOMFC@LDAP_CONFIDENTIALITY_REQUIRED?$AA@
0x1800578D0: "BCryptSetProperty( m_hHash, ple-" ??_C@_1MC@FONLPCAE@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAH?$AAa?$AAs?$AAh?$AA?0?$AA?5?$AAp?$AAl?$AAe?$AA?9@
0x18004A830: "__cdecl _imp_CAEnumFirstCA" __imp_CAEnumFirstCA
0x18000A95C: "long __cdecl certGetConfigFileName(unsigned short * __ptr64 * __ptr64)" ?certGetConfigFileName@@YAJPEAPEAG@Z
0x18004F7F0: "GetCACaps" ??_C@_1BE@KBIKADFO@?$AAG?$AAe?$AAt?$AAC?$AAA?$AAC?$AAa?$AAp?$AAs?$AA?$AA@
0x18006BF90: "unsigned long g_cStringAlloc" ?g_cStringAlloc@@3KA
0x18004D200: "char const * const `int __cdecl ATL::Base64Encode(unsigned char const * __ptr64,int,char * __ptr64,int * __ptr64,unsigned long)'::`2'::s_chBase64EncodingTable" ?s_chBase64EncodingTable@?1??Base64Encode@ATL@@YAHPEBEHPEADPEAHK@Z@4QBDB
0x180052498: "keysvc" ??_C@_1O@IBDLKHPE@?$AAk?$AAe?$AAy?$AAs?$AAv?$AAc?$AA?$AA@
0x180052B88: "PRIVATE_KEYBLOB" ??_C@_1CA@HBNHFBGA@?$AAP?$AAR?$AAI?$AAV?$AAA?$AAT?$AAE?$AA_?$AAK?$AAE?$AAY?$AAB?$AAL?$AAO?$AAB?$AA?$AA@
0x180003F90: "public: virtual void * __ptr64 __cdecl ATL::CComModule::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCComModule@ATL@@UEAAPEAXI@Z
0x18004A740: "__cdecl _imp_OpenServiceW" __imp_OpenServiceW
0x18004A248: "__cdecl _imp_ldap_msgfree" __imp_ldap_msgfree
0x18004A9F8: "__cdecl _imp__wtoi" __imp__wtoi
0x18004D69C: "Type" ??_C@_04KOACHJEN@Type?$AA@
0x18004A370: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x18004FEF0: "LDAP_AUTH_UNKNOWN" ??_C@_0BC@MDMHIGC@LDAP_AUTH_UNKNOWN?$AA@
0x180057AE0: "TR" ??_C@_15LICGNDJE@?$AAT?$AAR?$AA?$AA@
0x18002D480: "public: virtual void __cdecl microsoft::fs::cryptography::CngBCryptCipher::Verify(unsigned char const * __ptr64,unsigned long,unsigned char const * __ptr64,unsigned long,void const * __ptr64,unsigned long,long * __ptr64,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Verify@CngBCryptCipher@cryptography@fs@microsoft@@UEAAXPEBEK0KPEBXKPEAJPEAVFsException@common@34@@Z
0x18003456C: "__cdecl _imp_load_VARIANT_UserFree" __imp_load_VARIANT_UserFree
0x18004A0E0: "__cdecl _imp_CryptSetProvParam" __imp_CryptSetProvParam
0x1800588A0: "dv-MV" ??_C@_1M@GLPKKFHD@?$AAd?$AAv?$AA?9?$AAM?$AAV?$AA?$AA@
0x18003B2B0: "const microsoft::fs::cryptography::BaseCipher::`vftable'{for `microsoft::fs::cryptography::IExportableKey'}" ??_7BaseCipher@cryptography@fs@microsoft@@6BIExportableKey@123@@
0x18004B600: "Module_Raw" ??_C@_1BG@JBACFMF@?$AAM?$AAo?$AAd?$AAu?$AAl?$AAe?$AA_?$AAR?$AAa?$AAw?$AA?$AA@
0x18004A968: "__cdecl _imp_iswalpha" __imp_iswalpha
0x18004D5F0: "DispositionMessage" ??_C@_0BD@EJALHFIN@DispositionMessage?$AA@
0x18002AFB4: "public: virtual __cdecl microsoft::fs::cryptography::BaseHash::~BaseHash(void) __ptr64" ??1BaseHash@cryptography@fs@microsoft@@UEAA@XZ
0x18004BE08: "Country" ??_C@_1BA@MFLLNDOM@?$AAC?$AAo?$AAu?$AAn?$AAt?$AAr?$AAy?$AA?$AA@
0x18004D468: "RequestType" ??_C@_0M@JELBPFFE@RequestType?$AA@
0x180004A58: "public: __cdecl ATL::CTempBuffer<unsigned char,256,class ATL::CCRTAllocator>::~CTempBuffer<unsigned char,256,class ATL::CCRTAllocator>(void) __ptr64" ??1?$CTempBuffer@E$0BAA@VCCRTAllocator@ATL@@@ATL@@QEAA@XZ
0x1800594E8: "ha-Latn" ??_C@_1BA@BNNHJKMH@?$AAh?$AAa?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?$AA@
0x18004A558: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x180070180: "__cdecl _imp_WinHttpSetTimeouts" __imp_WinHttpSetTimeouts
0x18002F3E0: "[thunk]:public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CapiCipher::`vector deleting destructor'`adjustor{8}' (unsigned int) __ptr64" ??_ECapiCipher@cryptography@fs@microsoft@@W7EAAPEAXI@Z
0x180023574: "long __cdecl myNCFreeObject(unsigned __int64)" ?myNCFreeObject@@YAJ_K@Z
0x180013340: "public: __cdecl CERTFILTERSTRING::CERTFILTERSTRING(void) __ptr64" ??0CERTFILTERSTRING@@QEAA@XZ
0x180050210: "WinHttpGetProxyResult" ??_C@_0BG@JFPCAMNA@WinHttpGetProxyResult?$AA@
0x180033AB6: "__cdecl _imp_load_CoTaskMemRealloc" __imp_load_CoTaskMemRealloc
0x18002AF10: "public: virtual void * __ptr64 __cdecl microsoft::fs::common::IConfigurable::`vector deleting destructor'(unsigned int) __ptr64" ??_EIConfigurable@common@fs@microsoft@@UEAAPEAXI@Z
0x18003386C: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x18001BA80: "long __cdecl myHashString(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myHashString@@YAJPEBGPEAPEAG@Z
0x18004E218: IID_ICertRequest3
0x180059188: "en-ZW" ??_C@_1M@GCEJHNEG@?$AAe?$AAn?$AA?9?$AAZ?$AAW?$AA?$AA@
0x1800018B0: ?GetObjectDescription@?$CComCoClass@VCCertServerExit@@$1?CLSID_CCertServerExit@@3U_GUID@@B@ATL@@SAPEBGXZ
0x18004CDB0: "CCertServerPolicy::EnumerateExte" ??_C@_1FI@BMAJDCJD@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?3?$AA?3?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAE?$AAx?$AAt?$AAe@
0x18001D214: "int __cdecl myConvertMultiByteToWsz(unsigned short * __ptr64 * __ptr64,unsigned int,char const * __ptr64,long)" ?myConvertMultiByteToWsz@@YAHPEAPEAGIPEBDJ@Z
0x1800250FC: "public: unsigned long __cdecl ProxyResolver::ResolveProxy(void * __ptr64,unsigned short const * __ptr64) __ptr64" ?ResolveProxy@ProxyResolver@@QEAAKPEAXPEBG@Z
0x180034312: "__cdecl _imp_load_WinHttpSetTimeouts" __imp_load_WinHttpSetTimeouts
0x180003BF4: "public: __cdecl ATL::CComCritSecLock<class ATL::CComCriticalSection>::~CComCritSecLock<class ATL::CComCriticalSection>(void) __ptr64" ??1?$CComCritSecLock@VCComCriticalSection@ATL@@@ATL@@QEAA@XZ
0x18003ABD0: "__cdecl IOCSPAdminDStubVtbl" _IOCSPAdminDStubVtbl
0x180057F08: "et" ??_C@_15PCFJPHHO@?$AAe?$AAt?$AA?$AA@
0x180058C40: "dsb-DE" ??_C@_1O@GHIDJGLB@?$AAd?$AAs?$AAb?$AA?9?$AAD?$AAE?$AA?$AA@
0x180058838: "tzm-Arab-MA" ??_C@_1BI@MGDLPABI@?$AAt?$AAz?$AAm?$AA?9?$AAA?$AAr?$AAa?$AAb?$AA?9?$AAM?$AAA?$AA?$AA@
0x18004E288: IID_ICertRequest
0x180059240: "fr-MA" ??_C@_1M@EDOEPELA@?$AAf?$AAr?$AA?9?$AAM?$AAA?$AA?$AA@
0x18004E470: "HKLM:CA" ??_C@_1BA@KAOMGPEN@?$AAH?$AAK?$AAL?$AAM?$AA?3?$AAC?$AAA?$AA?$AA@
0x1800010A0: "__cdecl ocspadmd_IID_Lookup" _ocspadmd_IID_Lookup
0x180058730: "mn-MN" ??_C@_1M@FHIHCBIO@?$AAm?$AAn?$AA?9?$AAM?$AAN?$AA?$AA@
0x18004C620: GUID_ATLVer70
0x180003090: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class CCertRequest>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCCertRequest@@@ATL@@W7EAAKXZ
0x18003A300: ??_7?$CComObject@VCCertServerExit@@@ATL@@6B?$IDispatchImpl@UICertServerExit@@$1?IID_ICertServerExit@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@1@@
0x180013350: "public: __cdecl CERTFILTERSTRING::~CERTFILTERSTRING(void) __ptr64" ??1CERTFILTERSTRING@@QEAA@XZ
0x1800018B0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl ATL::CComObjectRootBase::GetCategoryMap(void)" ?GetCategoryMap@CComObjectRootBase@ATL@@SAPEBU_ATL_CATMAP_ENTRY@2@XZ
0x180034348: "__cdecl _imp_load_WinHttpReceiveResponse" __imp_load_WinHttpReceiveResponse
0x180001790: DllCanUnloadNow
0x180033F93: "__cdecl _imp_load_NCryptImportKey" __imp_load_NCryptImportKey
0x180017368: "private: void __cdecl microsoft::fs::common::FsException::assign(class microsoft::fs::common::FsException const & __ptr64) __ptr64" ?assign@FsException@common@fs@microsoft@@AEAAXAEBV1234@@Z
0x18004A550: "__cdecl _imp_RegEnumKeyExW" __imp_RegEnumKeyExW
0x180033B6A: "__cdecl _imp_load_VariantClear" __imp_load_VariantClear
0x18004F828: "Content-Type:application/json" ??_C@_1DM@DKGNMFKN@?$AAC?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt?$AA?9?$AAT?$AAy?$AAp?$AAe?$AA?3?$AAa?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?1?$AAj?$AAs?$AAo?$AAn?$AA?$AA@
0x180034390: "__cdecl _imp_load_WinHttpCrackUrl" __imp_load_WinHttpCrackUrl
0x180058648: "tk-TM" ??_C@_1M@BGHDMBBK@?$AAt?$AAk?$AA?9?$AAT?$AAM?$AA?$AA@
0x180023814: "long __cdecl GetCNGImpType(unsigned short const * __ptr64,unsigned long * __ptr64)" ?GetCNGImpType@@YAJPEBGPEAK@Z
0x180055550: "0 != MultiByteToWideChar(CP_ACP," ??_C@_1HC@JBKCEDOM@?$AA0?$AA?5?$AA?$CB?$AA?$DN?$AA?5?$AAM?$AAu?$AAl?$AAt?$AAi?$AAB?$AAy?$AAt?$AAe?$AAT?$AAo?$AAW?$AAi?$AAd?$AAe?$AAC?$AAh?$AAa?$AAr?$AA?$CI?$AAC?$AAP?$AA_?$AAA?$AAC?$AAP?$AA?0@
0x180015264: "long __cdecl cpAddNameFilter(unsigned short const * __ptr64,bool,class CERTFILTERSTRING * __ptr64)" ?cpAddNameFilter@@YAJPEBG_NPEAVCERTFILTERSTRING@@@Z
0x180055530: "0 != cch" ??_C@_1BC@EHBIAHDD@?$AA0?$AA?5?$AA?$CB?$AA?$DN?$AA?5?$AAc?$AAc?$AAh?$AA?$AA@
0x180053648: "Algorithm Group" ??_C@_1CA@FKOMDOKK@?$AAA?$AAl?$AAg?$AAo?$AAr?$AAi?$AAt?$AAh?$AAm?$AA?5?$AAG?$AAr?$AAo?$AAu?$AAp?$AA?$AA@
0x180008204: "long __cdecl updateField(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?updateField@@YAJPEBGPEAPEAG@Z
0x18004FD00: "LDAP_UNWILLING_TO_PERFORM" ??_C@_0BK@DAKHNMKN@LDAP_UNWILLING_TO_PERFORM?$AA@
0x18003A0C0: ??_7?$CComObject@VCCertGetConfig@@@ATL@@6B?$ISupportErrorInfoImpl@$1?IID_ICertGetConfig@@3U_GUID@@B@1@@
0x180057E78: "nl" ??_C@_15NDDHIMN@?$AAn?$AAl?$AA?$AA@
0x18004C7C0: "CCertServerExit::GetCertificateE" ??_C@_1FM@IAOMKMFP@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAE?$AAx?$AAi?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAE@
0x18002BD2C: "public: virtual __cdecl microsoft::fs::cryptography::BaseCipher::~BaseCipher(void) __ptr64" ??1BaseCipher@cryptography@fs@microsoft@@UEAA@XZ
0x18004D850: "OK" ??_C@_02GIPFHKNO@OK?$AA@
0x18004B868: "SYSTEM" ??_C@_1O@GBFINDKL@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?$AA@
0x18000E7A0: "public: virtual long __cdecl CCertRequest::GetCertificate(long,unsigned short * __ptr64 * __ptr64) __ptr64" ?GetCertificate@CCertRequest@@UEAAJJPEAPEAG@Z
0x1800400F0: ws_authorization_xsd
0x180058BE8: "ro-MD" ??_C@_1M@KJHENIFJ@?$AAr?$AAo?$AA?9?$AAM?$AAD?$AA?$AA@
0x18003AA60: ocspadmd_ProxyFileInfo
0x180057A58: "TW" ??_C@_15IPPICDKG@?$AAT?$AAW?$AA?$AA@
0x180070000: "__cdecl _imp_SafeArrayCreate" __imp_SafeArrayCreate
0x18004E1F8: IID_ICertConfig2
0x180057F10: "lv" ??_C@_15HPFPGODN@?$AAl?$AAv?$AA?$AA@
0x1800584F0: "az-Latn-AZ" ??_C@_1BG@EGDOJDKL@?$AAa?$AAz?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?9?$AAA?$AAZ?$AA?$AA@
0x1800701A8: "__cdecl _imp_WinHttpReceiveResponse" __imp_WinHttpReceiveResponse
0x180066E58: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0
0x18004A5E0: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x18004A7D0: "__cdecl _imp_?myCAPropInfoLookup@@YAJPEBU_CAPROP@@JJPEAPEBU1@@Z" __imp_?myCAPropInfoLookup@@YAJPEBU_CAPROP@@JJPEAPEBU1@@Z
0x1800533E0: "Unsupported padding type (0x%08x" ??_C@_1EE@OCEPCLAA@?$AAU?$AAn?$AAs?$AAu?$AAp?$AAp?$AAo?$AAr?$AAt?$AAe?$AAd?$AA?5?$AAp?$AAa?$AAd?$AAd?$AAi?$AAn?$AAg?$AA?5?$AAt?$AAy?$AAp?$AAe?$AA?5?$AA?$CI?$AA0?$AAx?$AA?$CF?$AA0?$AA8?$AAx@
0x18001ED8C: "long __cdecl _RegOpenRelativeKey(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64,struct HKEY__ * __ptr64 * __ptr64,bool * __ptr64)" ?_RegOpenRelativeKey@@YAJPEAUHKEY__@@PEBGKPEAPEAG2PEAPEAU1@PEA_N@Z
0x18002A7F0: "long __cdecl fsBCryptDestroyKey(void * __ptr64)" ?fsBCryptDestroyKey@@YAJPEAX@Z
0x180027ADC: "public: static void __cdecl microsoft::fs::cryptography::CryptoUtil::VerifyECDHPublicKeyInfoMatchesCipherForEncryption(unsigned long,struct _CERT_PUBLIC_KEY_INFO const * __ptr64,class microsoft::fs::cryptography::ICipher * __ptr64,long * __ptr64)" ?VerifyECDHPublicKeyInfoMatchesCipherForEncryption@CryptoUtil@cryptography@fs@microsoft@@SAXKPEBU_CERT_PUBLIC_KEY_INFO@@PEAVICipher@234@PEAJ@Z
0x180002A40: "public: virtual unsigned long __cdecl ATL::CComObject<class CCertGetConfig>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCCertGetConfig@@@ATL@@UEAAKXZ
0x18006C1D4: "int g_fInitDone" ?g_fInitDone@@3HA
0x180058E78: "zh-SG" ??_C@_1M@GGMNHJNL@?$AAz?$AAh?$AA?9?$AAS?$AAG?$AA?$AA@
0x180015560: "long __cdecl cpAddExpiringInDaysFilter(unsigned short const * __ptr64,struct _CERTFILTERDATA * __ptr64)" ?cpAddExpiringInDaysFilter@@YAJPEBGPEAU_CERTFILTERDATA@@@Z
0x180009038: "public: long __cdecl CCertConfigPrivate::GetField(unsigned short * __ptr64 const,unsigned short * __ptr64 * __ptr64) __ptr64" ?GetField@CCertConfigPrivate@@QEAAJQEAGPEAPEAG@Z
0x1800334EC: "__cdecl wcsnicmp" _wcsnicmp
0x18004F418: "AutoUpdate" ??_C@_1BG@MEHHEDAB@?$AAA?$AAu?$AAt?$AAo?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AA?$AA@
0x180004420: "public: virtual void * __ptr64 __cdecl ATL::CRegObject::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCRegObject@ATL@@UEAAPEAXI@Z
0x18002AF3C: "public: virtual __cdecl microsoft::fs::cryptography::IHash::~IHash(void) __ptr64" ??1IHash@cryptography@fs@microsoft@@UEAA@XZ
0x1800132E0: WSHttpBinding_ISecurityTokenService_RequestSecurityTokenOperationStub
0x180052A38: "CatalogDB: %s: %s at line #%u en" ??_C@_0DJ@HPEJFONA@CatalogDB?3?5?$CFs?3?5?$CFs?5at?5line?5?$CD?$CFu?5en@
0x18004E800: "CryptUIDlgSelectCertificateW" ??_C@_0BN@HNMKKPHI@CryptUIDlgSelectCertificateW?$AA@
0x180066D2C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x180064740: ext-ms-win-ntuser-window-l1-1-0_NULL_THUNK_DATA_DLB
0x18004A0E8: "__cdecl _imp_CryptGetUserKey" __imp_CryptGetUserKey
0x18004A568: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x18003A650: "const CKerberosCred::`vftable'" ??_7CKerberosCred@@6B@
0x180033550: "__cdecl amsg_exit" _amsg_exit
0x1800124B4: "public: static long __cdecl CertEnrollHttp::CEnrollmentWebProxy::Request(unsigned short const * __ptr64,struct IClientCred * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,long * __ptr64,short * __ptr64,unsigned short const * __ptr64,struct _CERTTRANSBLOB const * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64)" ?Request@CEnrollmentWebProxy@CertEnrollHttp@@SAJPEBGPEAUIClientCred@@K00PEAPEAGPEAJPEAF0PEBU_CERTTRANSBLOB@@PEAU4@66@Z
0x18004A910: "__cdecl _imp__callnewh" __imp__callnewh
0x18004A7A8: "__cdecl _imp_CAFindCertTypeByName" __imp_CAFindCertTypeByName
0x18004BA58: "RegDeleteKeyW" ??_C@_0O@BJCLIAAA@RegDeleteKeyW?$AA@
0x18004B1F0: "__cdecl _sz_WINHTTP_dll" __sz_WINHTTP_dll
0x18002F2C0: "public: virtual void __cdecl microsoft::fs::cryptography::CapiCipher::DeriveKey(unsigned char * __ptr64,unsigned long * __ptr64,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?DeriveKey@CapiCipher@cryptography@fs@microsoft@@UEAAXPEAEPEAKPEAVFsException@common@34@@Z
0x180058A38: "mi-NZ" ??_C@_1M@OMLEIIJB@?$AAm?$AAi?$AA?9?$AAN?$AAZ?$AA?$AA@
0x180033FA5: "__cdecl _imp_load_CreateErrorInfo" __imp_load_CreateErrorInfo
0x1800537B0: "CryptImportPublicKeyInfoEx2( nCe" ??_C@_1BCE@GDMBAPGI@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAI?$AAm?$AAp?$AAo?$AAr?$AAt?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAK?$AAe?$AAy?$AAI?$AAn?$AAf?$AAo?$AAE?$AAx?$AA2?$AA?$CI?$AA?5?$AAn?$AAC?$AAe@
0x18001BBC0: "long __cdecl myCombineStrings(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myCombineStrings@@YAJPEBG00PEAPEAG@Z
0x180015710: "long __cdecl cpAddCertIdFilters(unsigned short const * __ptr64,struct _CERTFILTERDATA * __ptr64)" ?cpAddCertIdFilters@@YAJPEBGPEAU_CERTFILTERDATA@@@Z
0x1800084F0: "private: long __cdecl CCertConfigPrivate::_AddRegistryConfigEntry(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,int,struct _CERT_CONTEXT const * __ptr64,struct _CERT_CONTEXT const * __ptr64 * __ptr64) __ptr64" ?_AddRegistryConfigEntry@CCertConfigPrivate@@AEAAJPEBG00HPEBU_CERT_CONTEXT@@PEAPEBU2@@Z
0x180013310: "public: __cdecl CWaitCursor::~CWaitCursor(void) __ptr64" ??1CWaitCursor@@QEAA@XZ
0x180057A48: "JA" ??_C@_15MDFGEIAO@?$AAJ?$AAA?$AA?$AA@
0x18002A8B4: "long __cdecl fsBCryptGetProperty(void * __ptr64,unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long)" ?fsBCryptGetProperty@@YAJPEAXPEBGPEAEKPEAKK@Z
0x18002D990: "[thunk]:public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngBCryptCipher::`vector deleting destructor'`adjustor{8}' (unsigned int) __ptr64" ??_ECngBCryptCipher@cryptography@fs@microsoft@@W7EAAPEAXI@Z
0x18003B4A0: "const microsoft::fs::cryptography::CapiCipher::`vftable'{for `microsoft::fs::common::IConfigurable'}" ??_7CapiCipher@cryptography@fs@microsoft@@6BIConfigurable@common@23@@
0x1800583E8: "sq-AL" ??_C@_1M@LJMAMNPJ@?$AAs?$AAq?$AA?9?$AAA?$AAL?$AA?$AA@
0x1800586A0: "gu-IN" ??_C@_1M@PJGPPBOG@?$AAg?$AAu?$AA?9?$AAI?$AAN?$AA?$AA@
0x180052B18: "pHash" ??_C@_1M@ECGIPPJG@?$AAp?$AAH?$AAa?$AAs?$AAh?$AA?$AA@
0x1800581C8: "ug" ??_C@_15LDCDANJE@?$AAu?$AAg?$AA?$AA@
0x180052AB4: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x180057F40: "az" ??_C@_15IJBHMCFL@?$AAa?$AAz?$AA?$AA@
0x18004A878: "__cdecl _imp_iswdigit" __imp_iswdigit
0x18004FF90: "LDAP_NO_RESULTS_RETURNED" ??_C@_0BJ@FBLCEADF@LDAP_NO_RESULTS_RETURNED?$AA@
0x18002A9A8: "long __cdecl fsBCryptSetProperty(void * __ptr64,unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long,unsigned long)" ?fsBCryptSetProperty@@YAJPEAXPEBGPEAEKK@Z
0x1800579E8: IID_IOCSPAdminD
0x1800585B8: "fo-FO" ??_C@_1M@BLKMHJBI@?$AAf?$AAo?$AA?9?$AAF?$AAO?$AA?$AA@
0x18002CDE0: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngBCryptCipher::GetProviderHandle(void) __ptr64" ?GetProviderHandle@CngBCryptCipher@cryptography@fs@microsoft@@UEAAPEAXXZ
0x18002CDE0: "public: virtual void const * __ptr64 __cdecl microsoft::fs::cryptography::CngBCryptCipher::GetProviderHandle(void)const __ptr64" ?GetProviderHandle@CngBCryptCipher@cryptography@fs@microsoft@@UEBAPEBXXZ
0x180052C98: "IV" ??_C@_15IIAMFFIG@?$AAI?$AAV?$AA?$AA@
0x180007884: "long __cdecl ConfigGetCertNameDNInfo(struct _CERT_NAME_INFO const * __ptr64,char const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?ConfigGetCertNameDNInfo@@YAJPEBU_CERT_NAME_INFO@@PEBDPEAPEAG@Z
0x180063B80: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll
0x18002B460: "public: virtual void __cdecl microsoft::fs::cryptography::CapiHash::Finalize(unsigned char * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Finalize@CapiHash@cryptography@fs@microsoft@@UEAAXPEAEKPEAVFsException@common@34@@Z
0x180049FC0: "__cdecl _imp_CryptDecodeObject" __imp_CryptDecodeObject
0x18004A958: "__cdecl _imp_isxdigit" __imp_isxdigit
0x180058438: "id-ID" ??_C@_1M@LHIPCIEK@?$AAi?$AAd?$AA?9?$AAI?$AAD?$AA?$AA@
0x180015B00: "long __cdecl myBuildFilterContent(unsigned short const * __ptr64,bool,struct _CERTFILTERDATA * __ptr64)" ?myBuildFilterContent@@YAJPEBG_NPEAU_CERTFILTERDATA@@@Z
0x180058ED8: "smj-NO" ??_C@_1O@FMCELNAJ@?$AAs?$AAm?$AAj?$AA?9?$AAN?$AAO?$AA?$AA@
0x180057370: "NCryptSignHash( m_hKey, const_ca" ??_C@_1BCA@BBAINEED@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAi?$AAg?$AAn?$AAH?$AAa?$AAs?$AAh?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAc?$AAo?$AAn?$AAs?$AAt?$AA_?$AAc?$AAa@
0x180057C68: "zh-Hant" ??_C@_1BA@EGAEEIAG@?$AAz?$AAh?$AA?9?$AAH?$AAa?$AAn?$AAt?$AA?$AA@
0x18004A288: "__cdecl _imp_GetDateFormatW" __imp_GetDateFormatW
0x18006AFB0: "__cdecl AsyncIOCSPRequestD2StubVtbl" _AsyncIOCSPRequestD2StubVtbl
0x180058208: "wo" ??_C@_15DLFPIEHA@?$AAw?$AAo?$AA?$AA@
0x180057C38: "bs-Latn-BA" ??_C@_1BG@IGHGHBCP@?$AAb?$AAs?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?9?$AAB?$AAA?$AA?$AA@
0x18003A890: certreqd_ProxyFileInfo
0x18004F6E8: "default" ??_C@_1BA@HANLFFFG@?$AAd?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x18004FE50: "LDAP_VIRTUAL_LIST_VIEW_ERROR" ??_C@_0BN@OAFDLGFA@LDAP_VIRTUAL_LIST_VIEW_ERROR?$AA@
0x18004A0A0: "__cdecl _imp_CryptExportKey" __imp_CryptExportKey
0x180058080: "lo" ??_C@_15FCEOHGCI@?$AAl?$AAo?$AA?$AA@
0x180058B38: "ca-ES-valencia" ??_C@_1BO@EMBPCBKD@?$AAc?$AAa?$AA?9?$AAE?$AAS?$AA?9?$AAv?$AAa?$AAl?$AAe?$AAn?$AAc?$AAi?$AAa?$AA?$AA@
0x18006BEC0: "__cdecl _hmod__api_ms_win_core_com_l1_1_0_dll" __hmod__api_ms_win_core_com_l1_1_0_dll
0x18004F7B8: "GetCACert" ??_C@_1BE@PFNPJEBG@?$AAG?$AAe?$AAt?$AAC?$AAA?$AAC?$AAe?$AAr?$AAt?$AA?$AA@
0x180057B30: "sr-SP-Latn" ??_C@_1BG@LNOAKHIE@?$AAs?$AAr?$AA?9?$AAS?$AAP?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?$AA@
0x180063A60: "__cdecl _DELAY_IMPORT_DESCRIPTOR_crypttpmeksvc_dll" __DELAY_IMPORT_DESCRIPTOR_crypttpmeksvc_dll
0x180050238: "ICertRequestD2" ??_C@_0P@NBGBKLDL@ICertRequestD2?$AA@
0x180058578: "xh-ZA" ??_C@_1M@IIJCOJFA@?$AAx?$AAh?$AA?9?$AAZ?$AAA?$AA?$AA@
0x1800551E0: "NCryptGetProperty( hKey, NCRYPT_" ??_C@_1NK@IILOLJPF@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_@
0x18001AB20: "int __cdecl mylstrcmpiL(unsigned short const * __ptr64,unsigned short const * __ptr64)" ?mylstrcmpiL@@YAHPEBG0@Z
0x18006A9D0: "struct _CSREGKEY g_RegKeyConfig" ?g_RegKeyConfig@@3U_CSREGKEY@@A
0x18002DF80: "public: virtual void __cdecl microsoft::fs::cryptography::CapiCipher::Encrypt(unsigned char const * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long * __ptr64,bool,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Encrypt@CapiCipher@cryptography@fs@microsoft@@UEAAXPEBEKPEAEPEAK_NPEAVFsException@common@34@@Z
0x18004B7A4: "M" ??_C@_13LHMFKAAD@?$AAM?$AA?$AA@
0x18004DD98: "IsReferenceParameter" ??_C@_0BF@GBOJPIKH@IsReferenceParameter?$AA@
0x18004FA00: "LDAP_TIMELIMIT_EXCEEDED" ??_C@_0BI@IKNLLOB@LDAP_TIMELIMIT_EXCEEDED?$AA@
0x180033DAD: "__cdecl _imp_load_WsGetFaultErrorDetail" __imp_load_WsGetFaultErrorDetail
0x180057A38: "EN" ??_C@_15GKGDOKIN@?$AAE?$AAN?$AA?$AA@
0x180059070: "en-029" ??_C@_1O@BMKGBCPK@?$AAe?$AAn?$AA?9?$AA0?$AA2?$AA9?$AA?$AA@
0x180011C10: "public: virtual void __cdecl CCertCred::Release(void) __ptr64" ?Release@CCertCred@@UEAAXXZ
0x18004B1A0: "struct std::nothrow_t const std::nothrow" ?nothrow@std@@3Unothrow_t@1@B
0x180057AA0: "FI" ??_C@_15HBCAKAJK@?$AAF?$AAI?$AA?$AA@
0x18002BC50: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::IExportableKey::`vector deleting destructor'(unsigned int) __ptr64" ??_EIExportableKey@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x1800593B0: "zh" ??_C@_15BKBGKPBH@?$AAz?$AAh?$AA?$AA@
0x180003404: "public: struct ITypeInfo * __ptr64 __cdecl ATL::CComPtr<struct ITypeInfo>::operator=<struct ITypeInfo2>(class ATL::CComPtr<struct ITypeInfo2> const & __ptr64) __ptr64" ??$?4UITypeInfo2@@@?$CComPtr@UITypeInfo@@@ATL@@QEAAPEAUITypeInfo@@AEBV?$CComPtr@UITypeInfo2@@@1@@Z
0x180028D10: "public: __cdecl microsoft::fs::common::auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCngNCryptKeyFunctor>::~auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCngNCryptKeyFunctor>(void) __ptr64" ??1?$auto_handle_t@_K$0A@VCloseCngNCryptKeyFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA@XZ
0x18004D430: "Context" ??_C@_07GDNEHDJK@Context?$AA@
0x180055F40: "BCryptGetProperty( m_hKey, ple->" ??_C@_1LC@NNPGHLMH@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAp?$AAl?$AAe?$AA?9?$AA?$DO@
0x18001D564: "long __cdecl myLoadResourceStringDirect(struct HINSTANCE__ * __ptr64,unsigned long,bool,unsigned short * __ptr64 * __ptr64)" ?myLoadResourceStringDirect@@YAJPEAUHINSTANCE__@@K_NPEAPEAG@Z
0x18004C398: "CCertRequest::GetCACertificate" ??_C@_1DO@NBCAJNPH@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAA?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?$AA@
0x180013074: "int __cdecl ATL::Base64Encode(unsigned char const * __ptr64,int,char * __ptr64,int * __ptr64,unsigned long)" ?Base64Encode@ATL@@YAHPEBEHPEADPEAHK@Z
0x18004A440: "__cdecl _imp_GetACP" __imp_GetACP
0x180052D40: "AlgorithmName" ??_C@_1BM@GMOELGKK@?$AAA?$AAl?$AAg?$AAo?$AAr?$AAi?$AAt?$AAh?$AAm?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180003090: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class CCertGetConfig>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCCertGetConfig@@@ATL@@W7EAAKXZ
0x18003B1E8: "const microsoft::fs::cryptography::CngBCryptCipher::`vftable'{for `microsoft::fs::common::IConfigurable'}" ??_7CngBCryptCipher@cryptography@fs@microsoft@@6BIConfigurable@common@23@@
0x180052D28: "PUBLICBLOB" ??_C@_1BG@HPKCIHOF@?$AAP?$AAU?$AAB?$AAL?$AAI?$AAC?$AAB?$AAL?$AAO?$AAB?$AA?$AA@
0x180010810: "public: virtual long __cdecl CCertServerExit::EnumerateExtensionsClose(void) __ptr64" ?EnumerateExtensionsClose@CCertServerExit@@UEAAJXZ
0x18004E958: "GET_KEY_USAGE_COUNT" ??_C@_1CI@CPDGMCNB@?$AAG?$AAE?$AAT?$AA_?$AAK?$AAE?$AAY?$AA_?$AAU?$AAS?$AAA?$AAG?$AAE?$AA_?$AAC?$AAO?$AAU?$AAN?$AAT?$AA?$AA@
0x180017B94: "long __cdecl myCertGetNameString(struct _CERT_CONTEXT const * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64)" ?myCertGetNameString@@YAJPEBU_CERT_CONTEXT@@KPEAPEAG@Z
0x18004B8D0: "__cdecl GUID_a4772988_4a85_4fa9_824e_b5cf5c16405a" _GUID_a4772988_4a85_4fa9_824e_b5cf5c16405a
0x18006A830: "struct _WS_CHANNEL_PROPERTY * channelPropertiesArray" ?channelPropertiesArray@@3PAU_WS_CHANNEL_PROPERTY@@A
0x180003344: "public: __cdecl ATL::CComPtrBase<struct ITypeInfo>::~CComPtrBase<struct ITypeInfo>(void) __ptr64" ??1?$CComPtrBase@UITypeInfo@@@ATL@@QEAA@XZ
0x1800580D0: "am" ??_C@_15EENJKNHN@?$AAa?$AAm?$AA?$AA@
0x18004A220: "__cdecl _imp_ldap_get_optionW" __imp_ldap_get_optionW
0x180058418: "tr-TR" ??_C@_1M@MFLCCMPB@?$AAt?$AAr?$AA?9?$AAT?$AAR?$AA?$AA@
0x18004A608: "__cdecl _imp_lstrcmpiW" __imp_lstrcmpiW
0x18004A9E8: "__cdecl _imp__lock" __imp__lock
0x1800581F8: "quc" ??_C@_17IIFLHFAH@?$AAq?$AAu?$AAc?$AA?$AA@
0x180001570: "public: static long __cdecl CCertServerPolicy::UpdateRegistry(int)" ?UpdateRegistry@CCertServerPolicy@@SAJH@Z
0x180058A78: "sah-RU" ??_C@_1O@BGGLFFKO@?$AAs?$AAa?$AAh?$AA?9?$AAR?$AAU?$AA?$AA@
0x180034400: IUnknown_AddRef_Proxy
0x180010910: "public: virtual long __cdecl CCertServerExit::EnumerateAttributesClose(void) __ptr64" ?EnumerateAttributesClose@CCertServerExit@@UEAAJXZ
0x18004A5D0: "__cdecl _imp_WideCharToMultiByte" __imp_WideCharToMultiByte
0x180057030: "cbMax >= sizeof (DWORD)" ??_C@_1DA@IIMNBIJB@?$AAc?$AAb?$AAM?$AAa?$AAx?$AA?5?$AA?$DO?$AA?$DN?$AA?5?$AAs?$AAi?$AAz?$AAe?$AAo?$AAf?$AA?5?$AA?$CI?$AAD?$AAW?$AAO?$AAR?$AAD?$AA?$CJ?$AA?$AA@
0x1800593C0: "bs" ??_C@_15HCILPPHP@?$AAb?$AAs?$AA?$AA@
0x18004CD60: "CCertServerPolicy::EnumerateExte" ??_C@_1EO@JDLNDJAE@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?3?$AA?3?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAE?$AAx?$AAt?$AAe@
0x180070060: "__cdecl _imp_LoadTypeLib" __imp_LoadTypeLib
0x180057A88: "NL" ??_C@_15KKKNNCMF@?$AAN?$AAL?$AA?$AA@
0x18003343C: atexit
0x1800119E4: "long __cdecl GetWSErrorString(long * __ptr64,struct _WS_ERROR * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetWSErrorString@@YAJPEAJPEAU_WS_ERROR@@PEAPEAG@Z
0x18004DA38: "RequestSecurityTokenResponseColl" ??_C@_0CH@JLOAEGNB@RequestSecurityTokenResponseColl@
0x180027328: "public: static void __cdecl microsoft::fs::cryptography::CryptoUtil::IToOs(unsigned char * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64)" ?IToOs@CryptoUtil@cryptography@fs@microsoft@@SAXPEAEKPEAVFsException@common@34@@Z
0x18004A970: "__cdecl _imp_strcmp" __imp_strcmp
0x1800344CC: "__cdecl _imp_load_BSTR_UserSize" __imp_load_BSTR_UserSize
0x18004DB58: "SignChallengeResponse" ??_C@_0BG@BGKGFKHA@SignChallengeResponse?$AA@
0x18003A670: "const CUserNameCred::`vftable'" ??_7CUserNameCred@@6B@
0x18002D8C0: "public: void * __ptr64 __cdecl microsoft::fs::cryptography::auto_bcrypt_handle_t<void * __ptr64,0,class microsoft::fs::cryptography::CloseCngBCryptKeyFunctor>::release(unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64) __ptr64" ?release@?$auto_bcrypt_handle_t@PEAX$0A@VCloseCngBCryptKeyFunctor@cryptography@fs@microsoft@@@cryptography@fs@microsoft@@QEAAPEAXPEAPEAEPEAK@Z
0x18004B270: "bad allocation" ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@
0x18002DD40: "public: virtual void __cdecl microsoft::fs::cryptography::CapiCipher::Decrypt(unsigned char const * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long * __ptr64,bool,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Decrypt@CapiCipher@cryptography@fs@microsoft@@UEAAXPEBEKPEAEPEAK_NPEAVFsException@common@34@@Z
0x18004DF18: "RelatesTo" ??_C@_09CMNOLOCO@RelatesTo?$AA@
0x180001464: "public: __cdecl ATL::CComBSTR::~CComBSTR(void) __ptr64" ??1CComBSTR@ATL@@QEAA@XZ
0x180058070: "cy" ??_C@_15NGGKMMLO@?$AAc?$AAy?$AA?$AA@
0x18004C2F8: "CCertRequest::GetRefreshPolicy" ??_C@_1DO@GAEPEAML@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAR?$AAe?$AAf?$AAr?$AAe?$AAs?$AAh?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x18006C040: "class ATL::CAtlBaseModule ATL::_AtlBaseModule" ?_AtlBaseModule@ATL@@3VCAtlBaseModule@1@A
0x1800133C8: "public: long __cdecl CERTFILTERSTRING::Initialize(unsigned short const * __ptr64,bool) __ptr64" ?Initialize@CERTFILTERSTRING@@QEAAJPEBG_N@Z
0x1800030D0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class CCertGetConfig>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCertGetConfig@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18004A310: "__cdecl _imp_SetEndOfFile" __imp_SetEndOfFile
0x18006BF94: "unsigned long g_cStringUsed" ?g_cStringUsed@@3KA
0x18001AB50: "int __cdecl mylstrcmpiNL(unsigned short const * __ptr64,unsigned short const * __ptr64,int)" ?mylstrcmpiNL@@YAHPEBG0H@Z
0x18004A990: "__cdecl _imp_towlower" __imp_towlower
0x18004EEE0: " " ??_C@_13HOIJIPNN@?$AA?5?$AA?$AA@
0x180002F10: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class CCertRequest>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCCertRequest@@@ATL@@UEAAPEAXI@Z
0x180070190: "__cdecl _imp_WinHttpOpen" __imp_WinHttpOpen
0x180030D68: "public: virtual __cdecl microsoft::fs::cryptography::CngBCryptHash::~CngBCryptHash(void) __ptr64" ??1CngBCryptHash@cryptography@fs@microsoft@@UEAA@XZ
0x1800593E0: "uz-Cyrl" ??_C@_1BA@PJDFLLAE@?$AAu?$AAz?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?$AA@
0x180057ED0: "th" ??_C@_15CABMMOGH@?$AAt?$AAh?$AA?$AA@
0x18004B5B0: "__cdecl GUID_00020412_0000_0000_c000_000000000046" _GUID_00020412_0000_0000_c000_000000000046
0x180052D60: "KeyStrength" ??_C@_1BI@HLPJMFNK@?$AAK?$AAe?$AAy?$AAS?$AAt?$AAr?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x1800584E0: "hy-AM" ??_C@_1M@GPCBKDJK@?$AAh?$AAy?$AA?9?$AAA?$AAM?$AA?$AA@
0x180057F00: "sl" ??_C@_15LCHLGJII@?$AAs?$AAl?$AA?$AA@
0x18004F520: "Software\Microsoft\Policies\Pass" ??_C@_1FI@OPGJNFCK@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAP?$AAa?$AAs?$AAs@
0x18000CFA0: "private: long __cdecl CCertRequest::_RequestCertificateToRemoteEndPoint(unsigned short * __ptr64,struct _CERTTRANSBLOB * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned short * __ptr64,unsigned long,unsigned long,unsigned short * __ptr64,unsigned long * __ptr64,long * __ptr64,short * __ptr64,unsigned short * __ptr64 * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64) __ptr64" ?_RequestCertificateToRemoteEndPoint@CCertRequest@@AEAAJPEAGPEAU_CERTTRANSBLOB@@KPEBG0KK0PEAKPEAJPEAFPEAPEAG1111@Z
0x18000B4E4: "public: __cdecl auto_se_translator::~auto_se_translator(void) __ptr64" ??1auto_se_translator@@QEAA@XZ
0x1800700A0: "__cdecl _imp_CreateErrorInfo" __imp_CreateErrorInfo
0x180059350: "bs-Cyrl" ??_C@_1BA@EMLNICKP@?$AAb?$AAs?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?$AA@
0x180056940: "CryptGetKeyParam( m_hKey, ple->n" ??_C@_1JC@CAFJANPB@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAK?$AAe?$AAy?$AAP?$AAa?$AAr?$AAa?$AAm?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAp?$AAl?$AAe?$AA?9?$AA?$DO?$AAn@
0x180034059: "__cdecl _imp_load_SafeArrayUnaccessData" __imp_load_SafeArrayUnaccessData
0x18004A638: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x180004A78: "private: void __cdecl ATL::CTempBuffer<unsigned short,1024,class ATL::CCRTAllocator>::AllocateHeap(unsigned __int64) __ptr64" ?AllocateHeap@?$CTempBuffer@G$0EAA@VCCRTAllocator@ATL@@@ATL@@AEAAX_K@Z
0x18004D928: "AuthenticatorType" ??_C@_0BC@NOGGNDDN@AuthenticatorType?$AA@
0x18003A3C8: "const ATL::CComObjectCached<class ATL::CComClassFactory>::`vftable'" ??_7?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@6B@
0x180023DCC: "private: static long __cdecl CEnrollHttpClient::p_GetStringHeaderProperty(void * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64)" ?p_GetStringHeaderProperty@CEnrollHttpClient@@CAJPEAXKPEAPEAG@Z
0x18001BCB0: "long __cdecl myCombineStringArray(unsigned long,unsigned short const * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myCombineStringArray@@YAJKPEAPEBGPEAPEAG@Z
0x180070048: "__cdecl _imp_SafeArrayPutElement" __imp_SafeArrayPutElement
0x180003090: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class CCertServerPolicy>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCCertServerPolicy@@@ATL@@W7EAAKXZ
0x180058068: "bo" ??_C@_15GIEEBHFI@?$AAb?$AAo?$AA?$AA@
0x1800029E0: "public: virtual unsigned long __cdecl ATL::CComObject<class CCertServerExit>::Release(void) __ptr64" ?Release@?$CComObject@VCCertServerExit@@@ATL@@UEAAKXZ
0x180019FC0: "long __cdecl myParseNextAttribute(unsigned short * __ptr64 * __ptr64,unsigned long,unsigned short const * __ptr64 * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?myParseNextAttribute@@YAJPEAPEAGKPEAPEBG1@Z
0x18004A578: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x180010D50: "public: virtual long __cdecl CCertServerPolicy::SetCertificateProperty(unsigned short * __ptr64 const,long,struct tagVARIANT const * __ptr64) __ptr64" ?SetCertificateProperty@CCertServerPolicy@@UEAAJQEAGJPEBUtagVARIANT@@@Z
0x18000C1B4: "private: long __cdecl CCertRequest::_OpenConnection(int,unsigned short const * __ptr64,unsigned long,unsigned short const * __ptr64 * __ptr64) __ptr64" ?_OpenConnection@CCertRequest@@AEAAJHPEBGKPEAPEBG@Z
0x18004B0C0: "Invalid parameter passed to C ru" ??_C@_0DB@OPDBMGNG@Invalid?5parameter?5passed?5to?5C?5ru@
0x180057EB8: "sk" ??_C@_15CPKMFBDB@?$AAs?$AAk?$AA?$AA@
0x180058A88: "quc-Latn-GT" ??_C@_1BI@LADIPNAA@?$AAq?$AAu?$AAc?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?9?$AAG?$AAT?$AA?$AA@
0x18000C6D0: "private: long __cdecl CCertRequest::_ImpersonateRequestCertificate(unsigned long,unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,struct _CERTTRANSBLOB * __ptr64,unsigned long * __ptr64,long * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64) __ptr64" ?_ImpersonateRequestCertificate@CCertRequest@@AEAAJKPEAGPEBG1KPEAU_CERTTRANSBLOB@@PEAKPEAJ2222@Z
0x18004E7E8: "CryptUI.dll" ??_C@_1BI@BHFKLLLE@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAU?$AAI?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18003A490: ??_7CCertServerExit@@6B?$IDispatchImpl@UICertServerExit@@$1?IID_ICertServerExit@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@@
0x18004BBA8: "2.5.4.10" ??_C@_08NMJDOCMN@2?45?44?410?$AA@
0x18004A138: "__cdecl _imp_CStdStubBuffer_CountRefs" __imp_CStdStubBuffer_CountRefs
0x180057A80: "IT" ??_C@_15CCAFJNAN@?$AAI?$AAT?$AA?$AA@
0x18004A308: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x18004A3D8: api-ms-win-core-kernel32-legacy-l1-1-0_NULL_THUNK_DATA
0x1800538D8: "pCipher->GetProviderHandle()" ??_C@_1DK@PMODBANC@?$AAp?$AAC?$AAi?$AAp?$AAh?$AAe?$AAr?$AA?9?$AA?$DO?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AA?$CI?$AA?$CJ?$AA?$AA@
0x180049FF0: "__cdecl _imp_CertGetIntendedKeyUsage" __imp_CertGetIntendedKeyUsage
0x180058528: "mk-MK" ??_C@_1M@IGHABKPI@?$AAm?$AAk?$AA?9?$AAM?$AAK?$AA?$AA@
0x18004DE60: "RelatesToType" ??_C@_0O@DFJBPOMK@RelatesToType?$AA@
0x180058770: "lo-LA" ??_C@_1M@LANPMFCM@?$AAl?$AAo?$AA?9?$AAL?$AAA?$AA?$AA@
0x18004A8D0: "__cdecl _imp_atoi" __imp_atoi
0x18004E6A8: "HKCU:ROOT" ??_C@_1BE@LCGOIODN@?$AAH?$AAK?$AAC?$AAU?$AA?3?$AAR?$AAO?$AAO?$AAT?$AA?$AA@
0x18003426F: "__cdecl _tailMerge_winhttp_dll" __tailMerge_winhttp_dll
0x180057A68: "FR" ??_C@_15PGDIHAAE@?$AAF?$AAR?$AA?$AA@
0x18002675C: "public: static void __cdecl microsoft::fs::cryptography::CryptoUtil::CheckGenKeyFlags(unsigned long,bool,class microsoft::fs::common::FsException * __ptr64)" ?CheckGenKeyFlags@CryptoUtil@cryptography@fs@microsoft@@SAXK_NPEAVFsException@common@34@@Z
0x18006A360: "__cdecl AsyncIOCSPRequestD2ProxyVtbl" _AsyncIOCSPRequestD2ProxyVtbl
0x1800701B8: "__cdecl _imp_WinHttpCloseHandle" __imp_WinHttpCloseHandle
0x180063948: "__stdcall CT??_R0?AVCAtlException@ATL@@" _CT??_R0?AVCAtlException@ATL@@@84
0x18004D578: "RequestID" ??_C@_09IAICGEOG@RequestID?$AA@
0x18004FF50: "LDAP_NO_MEMORY" ??_C@_0P@FIFDDADC@LDAP_NO_MEMORY?$AA@
0x18004E778: "ExpiringInDays" ??_C@_1BO@NFDNDHGL@?$AAE?$AAx?$AAp?$AAi?$AAr?$AAi?$AAn?$AAg?$AAI?$AAn?$AAD?$AAa?$AAy?$AAs?$AA?$AA@
0x180058000: "tt" ??_C@_15DKNDCGEA@?$AAt?$AAt?$AA?$AA@
0x180055A30: "BlockLength" ??_C@_1BI@JJDKEEML@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x180017FA4: "long __cdecl mySqueezePublicKey(unsigned char const * __ptr64,unsigned long,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?mySqueezePublicKey@@YAJPEBEKPEAPEAEPEAK@Z
0x18004DA00: "Entropy" ??_C@_07PKMBGKGF@Entropy?$AA@
0x1800132E0: WSHttpBinding_ISecurityTokenService_kex_RequestSecurityTokenOperationStub
0x1800030F0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class CCertServerPolicy>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCCertServerPolicy@@@ATL@@W7EAAKXZ
0x180057E60: "it" ??_C@_15IFJLDHAF@?$AAi?$AAt?$AA?$AA@
0x180002C04: "public: __cdecl ATL::CComObject<class CCertRequest>::CComObject<class CCertRequest>(void * __ptr64) __ptr64" ??0?$CComObject@VCCertRequest@@@ATL@@QEAA@PEAX@Z
0x180058428: "ur-PK" ??_C@_1M@OIJHDKJN@?$AAu?$AAr?$AA?9?$AAP?$AAK?$AA?$AA@
0x18004A4D0: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x18001ECD4: "long __cdecl _GetRootKey(unsigned short const * __ptr64,unsigned long,struct HKEY__ * __ptr64 * __ptr64)" ?_GetRootKey@@YAJPEBGKPEAPEAUHKEY__@@@Z
0x180033831: "__cdecl _dllonexit" __dllonexit
0x1800545F0: "onecore\ds\security\services\ca\" ??_C@_1HC@KIMLNAFN@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?2?$AAc?$AAa?$AA?2@
0x180052FA0: "CryptExportKey( hKey, pEncryptio" ??_C@_1BFC@HINJKLJH@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAE?$AAx?$AAp?$AAo?$AAr?$AAt?$AAK?$AAe?$AAy?$AA?$CI?$AA?5?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAp?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo@
0x18004BA88: "__cdecl GUID_df0b3d60_548f_101b_8e65_08002b2bd119" _GUID_df0b3d60_548f_101b_8e65_08002b2bd119
0x1800346AC: "__cdecl _imp_load_BSTR_UserMarshal64" __imp_load_BSTR_UserMarshal64
0x1800700C0: "__cdecl _imp_BSTR_UserFree64" __imp_BSTR_UserFree64
0x1800590F8: "fr-SN" ??_C@_1M@CCFLIHAN@?$AAf?$AAr?$AA?9?$AAS?$AAN?$AA?$AA@
0x18004CD00: "CCertServerPolicy::EnumerateExte" ??_C@_1FI@HMELJNGI@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?3?$AA?3?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAE?$AAx?$AAt?$AAe@
0x18004FA48: "LDAP_COMPARE_TRUE" ??_C@_0BC@PHFJHKKP@LDAP_COMPARE_TRUE?$AA@
0x18004FAE0: "LDAP_ADMIN_LIMIT_EXCEEDED" ??_C@_0BK@CMLHMMKG@LDAP_ADMIN_LIMIT_EXCEEDED?$AA@
0x18004A008: "__cdecl _imp_CryptHashCertificate" __imp_CryptHashCertificate
0x1800581D8: "oc" ??_C@_15JOAMLLDO@?$AAo?$AAc?$AA?$AA@
0x180017C98: "long __cdecl myDecodeUnicodeName(struct _CRYPTOAPI_BLOB const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myDecodeUnicodeName@@YAJPEBU_CRYPTOAPI_BLOB@@PEAPEAG@Z
0x18004BEA0: "Authority" ??_C@_1BE@NIKONJIB@?$AAA?$AAu?$AAt?$AAh?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x18002B560: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngBCryptHash::GetHandle(void) __ptr64" ?GetHandle@CngBCryptHash@cryptography@fs@microsoft@@UEAAPEAXXZ
0x180034209: "__cdecl _imp_load_BCryptVerifySignature" __imp_load_BCryptVerifySignature
0x180057F18: "lt" ??_C@_15NFFGKGLG@?$AAl?$AAt?$AA?$AA@
0x180058248: "ca-ES" ??_C@_1M@BJNKEDC@?$AAc?$AAa?$AA?9?$AAE?$AAS?$AA?$AA@
0x180002B60: "public: virtual __cdecl ATL::CComObject<class CCertRequest>::~CComObject<class CCertRequest>(void) __ptr64" ??1?$CComObject@VCCertRequest@@@ATL@@UEAA@XZ
0x18004B350: "CertificateAuthority.GetConfig" ??_C@_1DO@CMCBBOH@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAA?$AAu?$AAt?$AAh?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAG?$AAe?$AAt?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?$AA@
0x180017330: "public: virtual long __cdecl microsoft::fs::common::FsException::GetHResult(void)const __ptr64" ?GetHResult@FsException@common@fs@microsoft@@UEBAJXZ
0x1800583C8: "hr-HR" ??_C@_1M@LILEEOGM@?$AAh?$AAr?$AA?9?$AAH?$AAR?$AA?$AA@
0x18000AB44: "long __cdecl certRequestGetConfigInfo(unsigned short const * __ptr64,long * __ptr64,long * __ptr64,struct _CERT_AUTHORITY_INFO * __ptr64 * __ptr64)" ?certRequestGetConfigInfo@@YAJPEBGPEAJ1PEAPEAU_CERT_AUTHORITY_INFO@@@Z
0x180058038: "kn" ??_C@_15PHPHCBPF@?$AAk?$AAn?$AA?$AA@
0x180001900: ?Invoke@?$IDispatchImpl@UICertServerExit@@$1?IID_ICertServerExit@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJJAEBU_GUID@@KGPEAUtagDISPPARAMS@@PEAUtagVARIANT@@PEAUtagEXCEPINFO@@PEAI@Z
0x18004B698: "HKEY_CLASSES_ROOT" ??_C@_1CE@PACHPJFI@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAL?$AAA?$AAS?$AAS?$AAE?$AAS?$AA_?$AAR?$AAO?$AAO?$AAT?$AA?$AA@
0x18006BED0: "__cdecl _hmod__ext_ms_win_ntuser_window_l1_1_0_dll" __hmod__ext_ms_win_ntuser_window_l1_1_0_dll
0x180058488: "lv-LV" ??_C@_1M@KGKKAACI@?$AAl?$AAv?$AA?9?$AAL?$AAV?$AA?$AA@
0x180058FD0: "en-ZA" ??_C@_1M@BHDLHFAF@?$AAe?$AAn?$AA?9?$AAZ?$AAA?$AA?$AA@
0x1800175B0: "public: __cdecl microsoft::fs::common::str_w::str_w(unsigned short const * __ptr64,unsigned __int64) __ptr64" ??0str_w@common@fs@microsoft@@QEAA@PEBG_K@Z
0x18004C140: " ccm:" ??_C@_1M@CBFFMNJL@?$AA?6?$AAc?$AAc?$AAm?$AA?3?$AA?$AA@
0x180055B28: "pbCipherText" ??_C@_1BK@PMBMNOKM@?$AAp?$AAb?$AAC?$AAi?$AAp?$AAh?$AAe?$AAr?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x18006C1F0: "__cdecl _native_startup_lock" __native_startup_lock
0x18002B040: "public: virtual void __cdecl microsoft::fs::cryptography::BaseHash::Hash(unsigned char const * __ptr64,unsigned long) __ptr64" ?Hash@BaseHash@cryptography@fs@microsoft@@UEAAXPEBEK@Z
0x180070150: "__cdecl _imp_WinHttpOpenRequest" __imp_WinHttpOpenRequest
0x1800344E0: BSTR_UserSize
0x18000C300: "public: virtual long __cdecl CCertRequest::Submit(long,unsigned short * __ptr64 const,unsigned short * __ptr64 const,unsigned short * __ptr64 const,long * __ptr64) __ptr64" ?Submit@CCertRequest@@UEAAJJQEAG00PEAJ@Z
0x18004CF18: "NTLM" ??_C@_19FMIOBHFB@?$AAN?$AAT?$AAL?$AAM?$AA?$AA@
0x18006BF08: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUhvierxvhUxzUxvigxorUlyquivUznwGEUkxsOlyq@certcli" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUhvierxvhUxzUxvigxorUlyquivUznwGEUkxsOlyq@certcli
0x180070120: "__cdecl _imp_VARIANT_UserMarshal64" __imp_VARIANT_UserMarshal64
0x18004BF00: "SYSTEM\CurrentControlSet\Service" ??_C@_1HA@JDFEKKCB@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180056488: "Not Supported" ??_C@_1BM@JEOPKLJH@?$AAN?$AAo?$AAt?$AA?5?$AAS?$AAu?$AAp?$AAp?$AAo?$AAr?$AAt?$AAe?$AAd?$AA?$AA@
0x180070288: "__cdecl _imp_BCryptHashData" __imp_BCryptHashData
0x1800015F0: DllMain
0x1800585D8: "mt-MT" ??_C@_1M@FIKPIHFE@?$AAm?$AAt?$AA?9?$AAM?$AAT?$AA?$AA@
0x18000D884: "private: long __cdecl CCertRequest::_RequestCertificate(long,long,unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,unsigned long,long * __ptr64) __ptr64" ?_RequestCertificate@CCertRequest@@AEAAJJJPEAG0000KPEAJ@Z
0x180057588: "m_hSecret" ??_C@_1BE@MCCGHNPI@?$AAm?$AA_?$AAh?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AA?$AA@
0x18004FEB0: "LDAP_ENCODING_ERROR" ??_C@_0BE@LBLDMGDO@LDAP_ENCODING_ERROR?$AA@
0x18004E880: "2.5.29.17" ??_C@_09HICPAIKK@2?45?429?417?$AA@
0x180058210: "prs" ??_C@_17JONBCLO@?$AAp?$AAr?$AAs?$AA?$AA@
0x180070140: "__cdecl _imp_SspiExcludePackage" __imp_SspiExcludePackage
0x18004A1B0: "__cdecl _imp_RpcExceptionFilter" __imp_RpcExceptionFilter
0x18004CA38: ")" ??_C@_13DIBMAFH@?$AA?$CJ?$AA?$AA@
0x180058E10: "fr-CA" ??_C@_1M@HJOOJFMA@?$AAf?$AAr?$AA?9?$AAC?$AAA?$AA?$AA@
0x180063A08: "__cdecl CT??_R0?AVFsException@common@fs@microsoft@@@8??0FsException@common@fs@microsoft@@QEAA@AEBV0123@@Z48" _CT??_R0?AVFsException@common@fs@microsoft@@@8??0FsException@common@fs@microsoft@@QEAA@AEBV0123@@Z48
0x18002F3F0: "public: __cdecl microsoft::fs::cryptography::CngNCryptCipher::CngNCryptCipher(unsigned __int64,unsigned __int64,bool,bool) __ptr64" ??0CngNCryptCipher@cryptography@fs@microsoft@@QEAA@_K0_N1@Z
0x180057EA0: "ro" ??_C@_15GLJCBFMD@?$AAr?$AAo?$AA?$AA@
0x180001BC0: ?InterfaceSupportsErrorInfo@?$ISupportErrorInfoImpl@$1?IID_ICertRequest3@@3U_GUID@@B@ATL@@UEAAJAEBU_GUID@@@Z
0x180070148: SspiCli_NULL_THUNK_DATA_DLA
0x180057A60: "CN" ??_C@_15LMDKAJJA@?$AAC?$AAN?$AA?$AA@
0x18004D8F0: "BinaryExchangeType" ??_C@_0BD@MKOEEDAO@BinaryExchangeType?$AA@
0x180058988: "ti-ET" ??_C@_1M@PHBNNIAM@?$AAt?$AAi?$AA?9?$AAE?$AAT?$AA?$AA@
0x180001C70: ?GetIDsOfNames@?$IDispatchImpl@UICertRequest3@@$1?IID_ICertRequest3@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJAEBU_GUID@@PEAPEAGIKPEAJ@Z
0x180057E88: "pl" ??_C@_15DEOPBLCG@?$AAp?$AAl?$AA?$AA@
0x180024B40: "private: unsigned long __cdecl ProxyResolver::SetNextProxySettingEx(void * __ptr64,unsigned long) __ptr64" ?SetNextProxySettingEx@ProxyResolver@@AEAAKPEAXK@Z
0x18004D918: "EncodingType" ??_C@_0N@OPBMJJNK@EncodingType?$AA@
0x18004A200: "__cdecl _imp_NdrDllCanUnloadNow" __imp_NdrDllCanUnloadNow
0x18004FC38: "LDAP_INVALID_DN_SYNTAX" ??_C@_0BH@BGDBMCAH@LDAP_INVALID_DN_SYNTAX?$AA@
0x180066C78: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x18002BE10: "public: virtual void __cdecl microsoft::fs::cryptography::BaseCipher::ExportKey(class microsoft::fs::cryptography::ICipher * __ptr64,unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64)const __ptr64" ?ExportKey@BaseCipher@cryptography@fs@microsoft@@UEBAXPEAVICipher@234@PEBGPEAEPEAK@Z
0x180012BF0: "public: static long __cdecl CertEnrollHttp::CEnrollmentWebProxy::GetCAExchangeCertificate(unsigned short const * __ptr64,struct IClientCred * __ptr64,unsigned long,struct _CERTTRANSBLOB * __ptr64)" ?GetCAExchangeCertificate@CEnrollmentWebProxy@CertEnrollHttp@@SAJPEBGPEAUIClientCred@@KPEAU_CERTTRANSBLOB@@@Z
0x18004A8C8: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x180026948: "public: static void __cdecl microsoft::fs::cryptography::CryptoUtil::ExportCapiKey(unsigned __int64,class microsoft::fs::cryptography::ICipher * __ptr64,unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,class microsoft::fs::common::FsException * __ptr64)" ?ExportCapiKey@CryptoUtil@cryptography@fs@microsoft@@SAX_KPEAVICipher@234@PEBGPEAEPEAKPEAVFsException@common@34@@Z
0x180066C64: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l2-1-0
0x180058D50: "ff-Latn-SN" ??_C@_1BG@IBHCFIHN@?$AAf?$AAf?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?9?$AAS?$AAN?$AA?$AA@
0x18004A9E0: "__cdecl _imp_realloc" __imp_realloc
0x18004A888: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x180054FC0: "BCryptOpenAlgorithmProvider(&hPr" ??_C@_1II@MNBIJKEN@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAO?$AAp?$AAe?$AAn?$AAA?$AAl?$AAg?$AAo?$AAr?$AAi?$AAt?$AAh?$AAm?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$CI?$AA?$CG?$AAh?$AAP?$AAr@
0x180003000: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class CCertConfig>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCCertConfig@@@ATL@@UEAAPEAXI@Z
0x180058508: "eu-ES" ??_C@_1M@MAOFCAEA@?$AAe?$AAu?$AA?9?$AAE?$AAS?$AA?$AA@
0x180057D20: "%s\%s" ??_C@_1M@DFKENGJN@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x180021ECC: "public: long __cdecl CQBitMap::Serialize(unsigned short * __ptr64,unsigned long) __ptr64" ?Serialize@CQBitMap@@QEAAJPEAGK@Z
0x18002B060: "public: virtual void __cdecl microsoft::fs::cryptography::BaseCipher::SetProperty(unsigned short const * __ptr64,unsigned char const * __ptr64,unsigned long,unsigned long) __ptr64" ?SetProperty@BaseCipher@cryptography@fs@microsoft@@UEAAXPEBGPEBEKK@Z
0x18003406B: "__cdecl _imp_load_CoCreateInstanceEx" __imp_load_CoCreateInstanceEx
0x18004A5A0: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x18004F9B0: "objectClass=*" ??_C@_1BM@LBAGCIDJ@?$AAo?$AAb?$AAj?$AAe?$AAc?$AAt?$AAC?$AAl?$AAa?$AAs?$AAs?$AA?$DN?$AA?$CK?$AA?$AA@
0x18004DEC0: "ProblemActionType" ??_C@_0BC@HFHKDFIC@ProblemActionType?$AA@
0x18004EF20: "Policy" ??_C@_1O@MPKBHDFA@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x18004A430: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x180003EA0: "public: virtual void __cdecl CAnonymousCred::Release(void) __ptr64" ?Release@CAnonymousCred@@UEAAXXZ
0x1800215A8: "long __cdecl myCryptMsgGetParam(void * __ptr64,unsigned long,unsigned long,enum CERTLIB_ALLOCATOR,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?myCryptMsgGetParam@@YAJPEAXKKW4CERTLIB_ALLOCATOR@@PEAPEAXPEAK@Z
0x180050228: "%s:%u" ??_C@_1M@GELCAHN@?$AA?$CF?$AAs?$AA?3?$AA?$CF?$AAu?$AA?$AA@
0x18003A058: ??_7?$CComObject@VCCertConfig@@@ATL@@6B?$IDispatchImpl@UICertConfig2@@$1?IID_ICertConfig2@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@1@@
0x180034775: "__cdecl _tailMerge_wininet_dll" __tailMerge_wininet_dll
0x18004DAD8: "RenewTarget" ??_C@_0M@DODIHHKP@RenewTarget?$AA@
0x18004DF48: "RetryAfter" ??_C@_0L@NMJAAKFO@RetryAfter?$AA@
0x18003A128: ??_7?$CComObject@VCCertRequest@@@ATL@@6B?$ISupportErrorInfoImpl@$1?IID_ICertRequest3@@3U_GUID@@B@1@@
0x180057AE8: "SK" ??_C@_15IIDCPLDJ@?$AAS?$AAK?$AA?$AA@
0x180002A80: "public: virtual unsigned long __cdecl ATL::CComObject<class CCertServerPolicy>::Release(void) __ptr64" ?Release@?$CComObject@VCCertServerPolicy@@@ATL@@UEAAKXZ
0x18004A058: "__cdecl _imp_CertCloseStore" __imp_CertCloseStore
0x180049FF8: "__cdecl _imp_CertGetEnhancedKeyUsage" __imp_CertGetEnhancedKeyUsage
0x18004F614: "?" ??_C@_13HGPDMIBE@?$AA?$DP?$AA?$AA@
0x180021E04: "public: long __cdecl CQBitMap::SetRange(unsigned long,unsigned long) __ptr64" ?SetRange@CQBitMap@@QEAAJKK@Z
0x18004A460: "__cdecl _imp_LCIDToLocaleName" __imp_LCIDToLocaleName
0x18002B0E0: "public: __cdecl microsoft::fs::common::str_w::str_w(char const * __ptr64,unsigned __int64) __ptr64" ??0str_w@common@fs@microsoft@@QEAA@PEBD_K@Z
0x180033FC9: "__cdecl _imp_load_SystemTimeToVariantTime" __imp_load_SystemTimeToVariantTime
0x180003EA0: "public: static void __cdecl ATL::CComObjectRootBase::ObjectMain(bool)" ?ObjectMain@CComObjectRootBase@ATL@@SAX_N@Z
0x180059060: "ar-YE" ??_C@_1M@CAFJMKOF@?$AAa?$AAr?$AA?9?$AAY?$AAE?$AA?$AA@
0x18004F0C0: "Software\Policies\Microsoft\Cryp" ??_C@_1HA@DBNCCJGJ@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAC?$AAr?$AAy?$AAp@
0x180057FA8: "hi" ??_C@_15OMLEGLOC@?$AAh?$AAi?$AA?$AA@
0x180029428: "int __cdecl fsCryptAcquireContext(unsigned __int64 * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned long)" ?fsCryptAcquireContext@@YAHPEA_KPEBG1KK@Z
0x180070058: "__cdecl _imp_LoadRegTypeLib" __imp_LoadRegTypeLib
0x180033AEC: "__cdecl _imp_load_SysStringLen" __imp_load_SysStringLen
0x18000CB64: "long __cdecl crMarshalBSTR(unsigned short * __ptr64,bool,struct _CERTTRANSBLOB * __ptr64)" ?crMarshalBSTR@@YAJPEAG_NPEAU_CERTTRANSBLOB@@@Z
0x18004A950: "__cdecl _imp___isascii" __imp___isascii
0x18003A210: ??_7?$CComObject@VCCertServerPolicy@@@ATL@@6B?$ISupportErrorInfoImpl@$1?IID_ICertServerPolicy@@3U_GUID@@B@1@@
0x180057FE8: "sw" ??_C@_15DFGDLJBG@?$AAs?$AAw?$AA?$AA@
0x180022E60: "long __cdecl myGetAuthoritativeDomainDnEx(struct ldap * __ptr64,bool,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myGetAuthoritativeDomainDnEx@@YAJPEAUldap@@_NPEAPEAG2@Z
0x1800040E0: "public: virtual long __cdecl ATL::CComModule::UpdateRegistryFromResourceD(unsigned int,int,struct ATL::_ATL_REGMAP_ENTRY * __ptr64) __ptr64" ?UpdateRegistryFromResourceD@CComModule@ATL@@UEAAJIHPEAU_ATL_REGMAP_ENTRY@2@@Z
0x180030070: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngNCryptCipher::GetProviderHandle(void) __ptr64" ?GetProviderHandle@CngNCryptCipher@cryptography@fs@microsoft@@UEAAPEAXXZ
0x180030070: "public: virtual void const * __ptr64 __cdecl microsoft::fs::cryptography::CngNCryptCipher::GetProviderHandle(void)const __ptr64" ?GetProviderHandle@CngNCryptCipher@cryptography@fs@microsoft@@UEBAPEBXXZ
0x18004A2E8: "__cdecl _imp_GetLastError" __imp_GetLastError
0x180025650: CStdStubBuffer_Release
0x180032938: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x18004A7A0: "__cdecl _imp_CAGetCertTypeProperty" __imp_CAGetCertTypeProperty
0x180049FD8: "__cdecl _imp_CertGetNameStringW" __imp_CertGetNameStringW
0x18004E148: "SecurityHeaderType" ??_C@_0BD@FNCCKIBF@SecurityHeaderType?$AA@
0x180053A40: "NCryptGetProperty( (NCRYPT_KEY_H" ??_C@_1BEK@BNLNIEEA@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AA?$CI?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_?$AAK?$AAE?$AAY?$AA_?$AAH@
0x18004A368: "__cdecl _imp_DuplicateHandle" __imp_DuplicateHandle
0x180008438: "private: long __cdecl CCertConfigPrivate::_ResizeCAInfo(long) __ptr64" ?_ResizeCAInfo@CCertConfigPrivate@@AEAAJJ@Z
0x18004E868: "1.3.6.1.4.1.311.25.1" ??_C@_0BF@PNGJPABN@1?43?46?41?44?41?4311?425?41?$AA@
0x18000A3D0: "long __cdecl CAGetConfigStringFromUIPicker(struct HWND__ * __ptr64,unsigned short * __ptr64 * __ptr64)" ?CAGetConfigStringFromUIPicker@@YAJPEAUHWND__@@PEAPEAG@Z
0x180034179: "__cdecl _imp_load_BCryptEnumAlgorithms" __imp_load_BCryptEnumAlgorithms
0x18004A118: "__cdecl _imp_CryptDestroyHash" __imp_CryptDestroyHash
0x18003AE10: certadmd_ProxyFileInfo
0x18003372B: "__cdecl errno" _errno
0x18006B490: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x18004B5C0: "__cdecl GUID_00020401_0000_0000_c000_000000000046" _GUID_00020401_0000_0000_c000_000000000046
0x180058AC0: "prs-AF" ??_C@_1O@JCMLNCC@?$AAp?$AAr?$AAs?$AA?9?$AAA?$AAF?$AA?$AA@
0x18004C8D0: "CCertServerExit::EnumerateExtens" ??_C@_1FE@LACCMBI@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAE?$AAx?$AAi?$AAt?$AA?3?$AA?3?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs@
0x180033848: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180058198: "so" ??_C@_15KAMOMGGG@?$AAs?$AAo?$AA?$AA@
0x18004B5D0: "__cdecl GUID_00000146_0000_0000_c000_000000000046" _GUID_00000146_0000_0000_c000_000000000046
0x18000D2BC: "private: long __cdecl CCertRequest::_PrependSkippedRequestHeaderAppendClientId(unsigned short const * __ptr64,bool,unsigned long,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64) __ptr64" ?_PrependSkippedRequestHeaderAppendClientId@CCertRequest@@AEAAJPEBG_NK0PEAPEAG@Z
0x18004D9F8: "Claims" ??_C@_06MOCHBEHG@Claims?$AA@
0x18004DEA8: "AttributedQNameType" ??_C@_0BE@HAOEFLBK@AttributedQNameType?$AA@
0x180059140: "es-AR" ??_C@_1M@OONGHFHE@?$AAe?$AAs?$AA?9?$AAA?$AAR?$AA?$AA@
0x18002A1C0: "public: static class microsoft::fs::cryptography::IHash * __ptr64 __cdecl microsoft::fs::cryptography::CngCryptoFactory::CreateHash(unsigned short const * __ptr64,unsigned short const * __ptr64,class microsoft::fs::common::FsException * __ptr64)" ?CreateHash@CngCryptoFactory@cryptography@fs@microsoft@@SAPEAVIHash@234@PEBG0PEAVFsException@common@34@@Z
0x1800408F0: utility_xsd
0x1800338D9: "__cdecl _tailMerge_crypttpmeksvc_dll" __tailMerge_crypttpmeksvc_dll
0x180058258: "zh-TW" ??_C@_1M@CLNBBOPM@?$AAz?$AAh?$AA?9?$AAT?$AAW?$AA?$AA@
0x180057E20: "el" ??_C@_15GHPEIIAO@?$AAe?$AAl?$AA?$AA@
0x18004B130: "__cdecl _sz_api_ms_win_core_com_l1_1_0_dll" __sz_api_ms_win_core_com_l1_1_0_dll
0x180056518: "ppb" ??_C@_17KMIAIDEP@?$AAp?$AAp?$AAb?$AA?$AA@
0x180058E98: "en-CA" ??_C@_1M@DDOCCGFG@?$AAe?$AAn?$AA?9?$AAC?$AAA?$AA?$AA@
0x18004AA38: "__cdecl _imp_EtwTraceMessage" __imp_EtwTraceMessage
0x180058A08: "moh-CA" ??_C@_1O@EFICPOKK@?$AAm?$AAo?$AAh?$AA?9?$AAC?$AAA?$AA?$AA@
0x180023B90: "private: long __cdecl CEnrollHttpClient::p_VerifyNotSent(void) __ptr64" ?p_VerifyNotSent@CEnrollHttpClient@@AEAAJXZ
0x18004EC78: "CryptRetrieveObjectByUrlW" ??_C@_0BK@HDCHPLEH@CryptRetrieveObjectByUrlW?$AA@
0x1800066CC: "public: __cdecl ATL::CAtlException::CAtlException(long) __ptr64" ??0CAtlException@ATL@@QEAA@J@Z
0x18004E5B0: "ldap:///CN=KRA,CN=Public Key Ser" ??_C@_1OG@GGMIOIM@?$AAl?$AAd?$AAa?$AAp?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAN?$AA?$DN?$AAK?$AAR?$AAA?$AA?0?$AAC?$AAN?$AA?$DN?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AA?5?$AAK?$AAe?$AAy?$AA?5?$AAS?$AAe?$AAr@
0x180001A00: ?GetTypeInfoCount@?$IDispatchImpl@UICertGetConfig@@$1?IID_ICertGetConfig@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJPEAI@Z
0x180015CE0: "int __cdecl CertificateFilterProc(struct _CERT_CONTEXT const * __ptr64,int * __ptr64,void * __ptr64)" ?CertificateFilterProc@@YAHPEBU_CERT_CONTEXT@@PEAHPEAX@Z
0x18004A588: api-ms-win-core-registry-l2-1-0_NULL_THUNK_DATA
0x180059290: "ar-QA" ??_C@_1M@EDGINPNP@?$AAa?$AAr?$AA?9?$AAQ?$AAA?$AA?$AA@
0x180059320: "es-US" ??_C@_1M@MOCNFCJM@?$AAe?$AAs?$AA?9?$AAU?$AAS?$AA?$AA@
0x18003A148: ??_7?$CComObject@VCCertRequest@@@ATL@@6B?$IDispatchImpl@UICertRequest3@@$1?IID_ICertRequest3@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@1@@
0x18004AA10: "__cdecl _imp_memcmp" __imp_memcmp
0x180017634: "long __cdecl myCryptGetProvParamToUnicode(unsigned __int64,unsigned long,unsigned short * __ptr64 * __ptr64,unsigned long)" ?myCryptGetProvParamToUnicode@@YAJ_KKPEAPEAGK@Z
0x1800566B0: "CryptDecrypt( m_hKey, 0, fFinal " ??_C@_1JM@NGOOMOCB@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAD?$AAe?$AAc?$AAr?$AAy?$AAp?$AAt?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AA0?$AA?0?$AA?5?$AAf?$AAF?$AAi?$AAn?$AAa?$AAl?$AA?5@
0x180057F80: "xh" ??_C@_15FHNOAOBM@?$AAx?$AAh?$AA?$AA@
0x18004FDA8: "LDAP_NOT_ALLOWED_ON_NONLEAF" ??_C@_0BM@NIJEJONB@LDAP_NOT_ALLOWED_ON_NONLEAF?$AA@
0x18004E838: "%u.%u.%u.%u" ??_C@_1BI@IEJCOLMP@?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AAu?$AA?$AA@
0x180053B90: "Length" ??_C@_1O@IONIPGKG@?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x180059090: "fr-CD" ??_C@_1M@EODAGFPC@?$AAf?$AAr?$AA?9?$AAC?$AAD?$AA?$AA@
0x180058690: "pa-IN" ??_C@_1M@KPKKNEAH@?$AAp?$AAa?$AA?9?$AAI?$AAN?$AA?$AA@
0x180050058: "Name" ??_C@_19DINFBLAK@?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18004A240: "__cdecl _imp_ldap_unbind" __imp_ldap_unbind
0x180058158: "kl" ??_C@_15FNPOOJHO@?$AAk?$AAl?$AA?$AA@
0x180057FA0: "fo" ??_C@_15PDNFFFEO@?$AAf?$AAo?$AA?$AA@
0x18004D9A8: "ParticipantsType" ??_C@_0BB@DBHKCHED@ParticipantsType?$AA@
0x1800018B0: ?GetObjectDescription@?$CComCoClass@VCCertRequest@@$1?CLSID_CCertRequest@@3U_GUID@@B@ATL@@SAPEBGXZ
0x18004B8C0: "__cdecl GUID_afc8f92b_33a2_4861_bf36_2933b7cd67b3" _GUID_afc8f92b_33a2_4861_bf36_2933b7cd67b3
0x180058628: "ky-KG" ??_C@_1M@NGJJLCGI@?$AAk?$AAy?$AA?9?$AAK?$AAG?$AA?$AA@
0x180004420: "public: virtual void * __ptr64 __cdecl ATL::CRegObject::`vector deleting destructor'(unsigned int) __ptr64" ??_ECRegObject@ATL@@UEAAPEAXI@Z
0x1800700F0: "__cdecl _imp_VARIANT_UserSize" __imp_VARIANT_UserSize
0x18003B1D0: "const microsoft::fs::cryptography::CngBCryptCipher::`vftable'{for `microsoft::fs::cryptography::IExportableKey'}" ??_7CngBCryptCipher@cryptography@fs@microsoft@@6BIExportableKey@123@@
0x18000E6A8: "private: long __cdecl CCertRequest::_FindIssuedCertificate(unsigned char const * __ptr64,unsigned long,struct _CERT_CONTEXT const * __ptr64 * __ptr64) __ptr64" ?_FindIssuedCertificate@CCertRequest@@AEAAJPEBEKPEAPEBU_CERT_CONTEXT@@@Z
0x180059438: "tg-Cyrl" ??_C@_1BA@IGBFGGKC@?$AAt?$AAg?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?$AA@
0x18002BF30: "public: virtual void __cdecl microsoft::fs::cryptography::BaseCipher::DeriveKey(unsigned char * __ptr64,unsigned long * __ptr64) __ptr64" ?DeriveKey@BaseCipher@cryptography@fs@microsoft@@UEAAXPEAEPEAK@Z
0x180056D00: "NCryptGetProperty( hKey, NCRYPT_" ??_C@_1NM@HHCOKHJG@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_@
0x18004DCA8: "Forwardable" ??_C@_0M@GGMPFCHP@Forwardable?$AA@
0x18004A8E0: "__cdecl _imp_strchr" __imp_strchr
0x18004E3D0: "HKLM:MY" ??_C@_1BA@PELHBEN@?$AAH?$AAK?$AAL?$AAM?$AA?3?$AAM?$AAY?$AA?$AA@
0x18004D3D8: "RequestSecurityTokenType" ??_C@_0BJ@EJPNHKJG@RequestSecurityTokenType?$AA@
0x1800147D8: "long __cdecl cpKeyProvInfoMatch(struct _CERT_CONTEXT const * __ptr64,class CERTFILTERSTRING const * __ptr64,class CERTFILTERSTRING const * __ptr64,unsigned long,int * __ptr64,int * __ptr64)" ?cpKeyProvInfoMatch@@YAJPEBU_CERT_CONTEXT@@PEBVCERTFILTERSTRING@@1KPEAH2@Z
0x180033958: "__cdecl _imp_load_ParseCMCResponse" __imp_load_ParseCMCResponse
0x18000B348: "private: void __cdecl StructuredException::copyExceptionPointers(struct _EXCEPTION_POINTERS const * __ptr64) __ptr64" ?copyExceptionPointers@StructuredException@@AEAAXPEBU_EXCEPTION_POINTERS@@@Z
0x18004A2B0: "__cdecl _imp_OutputDebugStringA" __imp_OutputDebugStringA
0x1800117E0: "public: virtual long __cdecl CCertCred::Initialize(struct HWND__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64) __ptr64" ?Initialize@CCertCred@@UEAAJPEAUHWND__@@PEAG1@Z
0x180053610: "iSwap < INT_MAX / cbElement" ??_C@_1DI@BLODMLDO@?$AAi?$AAS?$AAw?$AAa?$AAp?$AA?5?$AA?$DM?$AA?5?$AAI?$AAN?$AAT?$AA_?$AAM?$AAA?$AAX?$AA?5?$AA?1?$AA?5?$AAc?$AAb?$AAE?$AAl?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x180070250: "__cdecl _imp_BCryptCloseAlgorithmProvider" __imp_BCryptCloseAlgorithmProvider
0x18004CFC0: "http://docs.oasis-open.org/ws-sx" ??_C@_1GO@NFBCHLPN@?$AAh?$AAt?$AAt?$AAp?$AA?3?$AA?1?$AA?1?$AAd?$AAo?$AAc?$AAs?$AA?4?$AAo?$AAa?$AAs?$AAi?$AAs?$AA?9?$AAo?$AAp?$AAe?$AAn?$AA?4?$AAo?$AAr?$AAg?$AA?1?$AAw?$AAs?$AA?9?$AAs?$AAx@
0x180058238: "bg-BG" ??_C@_1M@FFFIGIGK@?$AAb?$AAg?$AA?9?$AAB?$AAG?$AA?$AA@
0x1800262AC: "void __cdecl _WriteErrorOut(unsigned short * __ptr64,char * __ptr64,int)" ?_WriteErrorOut@@YAXPEAGPEADH@Z
0x18002E800: "public: virtual void __cdecl microsoft::fs::cryptography::CapiCipher::SetProperty(unsigned short const * __ptr64,unsigned char const * __ptr64,unsigned long,unsigned long,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?SetProperty@CapiCipher@cryptography@fs@microsoft@@UEAAXPEBGPEBEKKPEAVFsException@common@34@@Z
0x18004A6E8: "__cdecl _imp_EqualSid" __imp_EqualSid
0x18004E1B0: "TransformationParameters" ??_C@_0BJ@KMKKOOPK@TransformationParameters?$AA@
0x180058478: "et-EE" ??_C@_1M@FKFFEDDN@?$AAe?$AAt?$AA?9?$AAE?$AAE?$AA?$AA@
0x180015FBC: "struct _CERT_CONTEXT const * __ptr64 __cdecl mySelectCertificate(unsigned long,struct tagCRYPTUI_SELECTCERTIFICATE_STRUCTW * __ptr64)" ?mySelectCertificate@@YAPEBU_CERT_CONTEXT@@KPEAUtagCRYPTUI_SELECTCERTIFICATE_STRUCTW@@@Z
0x18006C1D8: "int g_fOidURL" ?g_fOidURL@@3HA
0x180057AB0: "NO" ??_C@_15LIBIHNCL@?$AAN?$AAO?$AA?$AA@
0x180063DF8: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA_DLN
0x18002BE60: "public: virtual void __cdecl microsoft::fs::cryptography::BaseCipher::Sign(unsigned char * __ptr64,unsigned long * __ptr64,unsigned char const * __ptr64,unsigned long,void const * __ptr64,unsigned long) __ptr64" ?Sign@BaseCipher@cryptography@fs@microsoft@@UEAAXPEAEPEAKPEBEKPEBXK@Z
0x180054AE0: "SUCCEEDED(StringCchLengthW(pwszP" ??_C@_1HM@IFFFLOMF@?$AAS?$AAU?$AAC?$AAC?$AAE?$AAE?$AAD?$AAE?$AAD?$AA?$CI?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAc?$AAh?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AAW?$AA?$CI?$AAp?$AAw?$AAs?$AAz?$AAP@
0x18004A038: "__cdecl _imp_CertFindCertificateInStore" __imp_CertFindCertificateInStore
0x18004FA30: "LDAP_COMPARE_FALSE" ??_C@_0BD@JHHENFFG@LDAP_COMPARE_FALSE?$AA@
0x1800216B8: "long __cdecl myGetMachineDnsName(unsigned short * __ptr64 * __ptr64)" ?myGetMachineDnsName@@YAJPEAPEAG@Z
0x18001C754: "long __cdecl myGetSidFromRid(enum WELL_KNOWN_SID_TYPE,void * __ptr64 * __ptr64)" ?myGetSidFromRid@@YAJW4WELL_KNOWN_SID_TYPE@@PEAPEAX@Z
0x180007970: "long __cdecl ConfigLoadDNInfo(unsigned char const * __ptr64,unsigned long,struct _CERT_AUTHORITY_INFO * __ptr64)" ?ConfigLoadDNInfo@@YAJPEBEKPEAU_CERT_AUTHORITY_INFO@@@Z
0x180056338: "SHA1" ??_C@_19DILNDFJH@?$AAS?$AAH?$AAA?$AA1?$AA?$AA@
0x18004CA40: "CCertServerPolicy::SetContext" ??_C@_1DM@KHGHJBFL@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?3?$AA?3?$AAS?$AAe?$AAt?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x180055488: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x18002C298: "public: virtual __cdecl microsoft::fs::cryptography::CngBCryptCipher::~CngBCryptCipher(void) __ptr64" ??1CngBCryptCipher@cryptography@fs@microsoft@@UEAA@XZ
0x18004B2B8: "Delete" ??_C@_1O@JDLOHAN@?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x180070308: "__cdecl _imp_NCryptSetProperty" __imp_NCryptSetProperty
0x1800646B0: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA_DLB
0x180070218: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA_DLA
0x180033C19: "__cdecl _imp_load_GetDesktopWindow" __imp_load_GetDesktopWindow
0x18001C964: "long __cdecl myImpersonateSid(void * __ptr64,unsigned short const * __ptr64)" ?myImpersonateSid@@YAJPEAXPEBG@Z
0x180066EF8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x18004A4E0: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x180066E94: "__cdecl _IMPORT_DESCRIPTOR_WLDAP32" __IMPORT_DESCRIPTOR_WLDAP32
0x1800580E0: "ks" ??_C@_15FFIEKOLH@?$AAk?$AAs?$AA?$AA@
0x1800587B0: "mni-IN" ??_C@_1O@MIBNOKML@?$AAm?$AAn?$AAi?$AA?9?$AAI?$AAN?$AA?$AA@
0x18004DE88: "AttributedUnsignedLongType" ??_C@_0BL@OICGOEOK@AttributedUnsignedLongType?$AA@
0x180055720: "StringCchLength(pszName, STRSAFE" ??_C@_1FK@MJCMHBMG@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAc?$AAh?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$CI?$AAp?$AAs?$AAz?$AAN?$AAa?$AAm?$AAe?$AA?0?$AA?5?$AAS?$AAT?$AAR?$AAS?$AAA?$AAF?$AAE@
0x18004B2A0: "NoRemove" ??_C@_1BC@GCKHIPE@?$AAN?$AAo?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AA?$AA@
0x180028CB4: "public: __cdecl microsoft::fs::common::auto_pointer<class microsoft::fs::cryptography::ICipher>::~auto_pointer<class microsoft::fs::cryptography::ICipher>(void) __ptr64" ??1?$auto_pointer@VICipher@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA@XZ
0x180050000: "LDAP_REFERRAL_LIMIT_EXCEEDED" ??_C@_0BN@GLINHNDN@LDAP_REFERRAL_LIMIT_EXCEEDED?$AA@
0x180001E00: ?GetTypeInfo@?$IDispatchImpl@UICertGetConfig@@$1?IID_ICertGetConfig@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJIKPEAPEAUITypeInfo@@@Z
0x180066E6C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-lsalookup-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-lsalookup-l2-1-0
0x180070320: "__cdecl _imp_NCryptGetProperty" __imp_NCryptGetProperty
0x1800505B8: "IOCSPAdminD" ??_C@_0M@IHONDPNB@IOCSPAdminD?$AA@
0x18004A078: "__cdecl _imp_CertStrToNameW" __imp_CertStrToNameW
0x180057B60: "sr-SP-Cyrl" ??_C@_1BG@JPOFPNAB@?$AAs?$AAr?$AA?9?$AAS?$AAP?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?$AA@
0x18000C7EC: "private: long __cdecl CCertRequest::_RequestCertificateByDcomOrRpc(unsigned long,unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,struct _CERTTRANSBLOB * __ptr64,unsigned long * __ptr64,long * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64) __ptr64" ?_RequestCertificateByDcomOrRpc@CCertRequest@@AEAAJKPEAGPEBG1KPEAU_CERTTRANSBLOB@@PEAKPEAJ2222@Z
0x180033AA4: "__cdecl _imp_load_VarUI4FromStr" __imp_load_VarUI4FromStr
0x1800590D8: "en-BZ" ??_C@_1M@HPKGCFGN@?$AAe?$AAn?$AA?9?$AAB?$AAZ?$AA?$AA@
0x18004C1E8: "CCertRequest::GetLastStatus" ??_C@_1DI@KKGMKECL@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAL?$AAa?$AAs?$AAt?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x18004A850: "__cdecl _imp_?myCryptBinaryToString@@YAJPEBEKKPEAPEAG@Z" __imp_?myCryptBinaryToString@@YAJPEBEKKPEAPEAG@Z
0x180053E08: "ECCPUBLICBLOB" ??_C@_1BM@HFKJNGID@?$AAE?$AAC?$AAC?$AAP?$AAU?$AAB?$AAL?$AAI?$AAC?$AAB?$AAL?$AAO?$AAB?$AA?$AA@
0x18006C140: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUhvierxvhUxzUsggkvmilooUoryUlyquivUznwGEUkxsOlyq@HttpEnroll" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUhvierxvhUxzUsggkvmilooUoryUlyquivUznwGEUkxsOlyq@HttpEnroll
0x180017D64: "unsigned long __cdecl myASNGetDataIndex(unsigned char,unsigned long,unsigned char const * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long * __ptr64)" ?myASNGetDataIndex@@YAKEKPEBEKPEAK1@Z
0x18004FAB8: "LDAP_PARTIAL_RESULTS" ??_C@_0BF@PDADFNEL@LDAP_PARTIAL_RESULTS?$AA@
0x18006C188: "private: static unsigned long (__cdecl* __ptr64 ProxyResolver::s_pfnWinhttpGetProxyForUrlEx)(void * __ptr64,unsigned short const * __ptr64,struct WINHTTP_AUTOPROXY_OPTIONS * __ptr64,unsigned __int64)" ?s_pfnWinhttpGetProxyForUrlEx@ProxyResolver@@0P6AKPEAXPEBGPEAUWINHTTP_AUTOPROXY_OPTIONS@@_K@ZEA
0x180007250: "public: virtual long __cdecl CCertConfig::Next(long * __ptr64) __ptr64" ?Next@CCertConfig@@UEAAJPEAJ@Z
0x18001BF0C: "long __cdecl myFormConfigString(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myFormConfigString@@YAJPEBG0PEAPEAG@Z
0x1800049C0: "public: virtual long __cdecl ATL::CRegObject::AddReplacement(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ?AddReplacement@CRegObject@ATL@@UEAAJPEBG0@Z
0x18000FAE0: IsRequestConnectionLocal
0x18004DB80: "Authenticator" ??_C@_0O@JNMEBCCL@Authenticator?$AA@
0x18004DFF0: "Optional" ??_C@_08MDJHPJKN@Optional?$AA@
0x180050088: "Algorithm Name" ??_C@_1BO@LONLFJGG@?$AAA?$AAl?$AAg?$AAo?$AAr?$AAi?$AAt?$AAh?$AAm?$AA?5?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18001DA94: "long __cdecl myDupString(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myDupString@@YAJPEBGPEAPEAG@Z
0x18002D270: "public: virtual void __cdecl microsoft::fs::cryptography::CngBCryptCipher::Sign(unsigned char * __ptr64,unsigned long * __ptr64,unsigned char const * __ptr64,unsigned long,void const * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Sign@CngBCryptCipher@cryptography@fs@microsoft@@UEAAXPEAEPEAKPEBEKPEBXKPEAVFsException@common@34@@Z
0x18004A5B8: api-ms-win-core-shlwapi-legacy-l1-1-0_NULL_THUNK_DATA
0x18004A540: "__cdecl _imp_RegDeleteValueW" __imp_RegDeleteValueW
0x180056B10: "CryptSetProvParam( m_hProv, ple-" ??_C@_1IC@HFEPPBFP@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAe?$AAt?$AAP?$AAr?$AAo?$AAv?$AAP?$AAa?$AAr?$AAa?$AAm?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAP?$AAr?$AAo?$AAv?$AA?0?$AA?5?$AAp?$AAl?$AAe?$AA?9@
0x18004CA34: "(" ??_C@_13LLDNKHDC@?$AA?$CI?$AA?$AA@
0x180058348: "ko-KR" ??_C@_1M@JLOOOEGK@?$AAk?$AAo?$AA?9?$AAK?$AAR?$AA?$AA@
0x18001C10C: "long __cdecl _IsConfigLocal(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,int * __ptr64)" ?_IsConfigLocal@@YAJPEBG00PEAPEAGPEAH@Z
0x180070158: "__cdecl _imp_WinHttpReadData" __imp_WinHttpReadData
0x1800580C8: "iu" ??_C@_15DNCHFAGA@?$AAi?$AAu?$AA?$AA@
0x180011690: "long __cdecl SelectClientAuthCert(void * __ptr64,struct _WS_ENDPOINT_ADDRESS const * __ptr64,struct _WS_STRING const * __ptr64,struct _CERT_CONTEXT const * __ptr64 * __ptr64,struct _WS_ERROR * __ptr64)" ?SelectClientAuthCert@@YAJPEAXPEBU_WS_ENDPOINT_ADDRESS@@PEBU_WS_STRING@@PEAPEBU_CERT_CONTEXT@@PEAU_WS_ERROR@@@Z
0x180052AB4: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x18004DFEC: "Uri" ??_C@_03MBCCLDKD@Uri?$AA@
0x180033B46: "__cdecl _imp_load_SysAllocStringLen" __imp_load_SysAllocStringLen
0x18004FF60: "LDAP_CONNECT_ERROR" ??_C@_0BD@BPIGEOEE@LDAP_CONNECT_ERROR?$AA@
0x18004B1D0: "__cdecl _sz_ncrypt_dll" __sz_ncrypt_dll
0x180033610: "__cdecl ValidateImageBase" _ValidateImageBase
0x18001DE58: "long __cdecl myJoinStrings(unsigned short const * __ptr64,int,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myJoinStrings@@YAJPEBGH0PEAPEAG@Z
0x18001C4EC: "void * __ptr64 __cdecl GetProcessTokenIfSidMatch(unsigned long,void * __ptr64)" ?GetProcessTokenIfSidMatch@@YAPEAXKPEAX@Z
0x18003B470: "const microsoft::fs::cryptography::IExportableKey::`vftable'" ??_7IExportableKey@cryptography@fs@microsoft@@6B@
0x18003AC40: ocspreqd_ProxyFileInfo
0x18004DAE8: "AllowPostdating" ??_C@_0BA@GMFOPFLE@AllowPostdating?$AA@
0x18004DDF0: "AttributedURIType" ??_C@_0BC@OBHJHDGO@AttributedURIType?$AA@
0x1800500C8: "Impl Type" ??_C@_1BE@EMELPOLH@?$AAI?$AAm?$AAp?$AAl?$AA?5?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180064728: SspiCli_NULL_THUNK_DATA_DLB
0x18002FCA0: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngNCryptCipher::GetHandle(void) __ptr64" ?GetHandle@CngNCryptCipher@cryptography@fs@microsoft@@UEAAPEAXXZ
0x18002FCA0: "public: virtual void const * __ptr64 __cdecl microsoft::fs::cryptography::CngNCryptCipher::GetHandle(void)const __ptr64" ?GetHandle@CngNCryptCipher@cryptography@fs@microsoft@@UEBAPEBXXZ
0x180033E30: "void __cdecl operator delete(void * __ptr64,struct std::nothrow_t const & __ptr64)" ??3@YAXPEAXAEBUnothrow_t@std@@@Z
0x18002BC50: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::IExportableKey::`scalar deleting destructor'(unsigned int) __ptr64" ??_GIExportableKey@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x180055498: "not NULL" ??_C@_1BC@OLGAAFD@?$AAn?$AAo?$AAt?$AA?5?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x18004B190: "__cdecl _sz_webservices_dll" __sz_webservices_dll
0x18001A7A8: "void __cdecl myFreeStringArray(unsigned short * __ptr64 * __ptr64)" ?myFreeStringArray@@YAXPEAPEAG@Z
0x180024A48: "public: __cdecl ProxyResolver::ProxyResolver(void) __ptr64" ??0ProxyResolver@@QEAA@XZ
0x180033B88: "__cdecl _tailMerge_sspicli_dll" __tailMerge_sspicli_dll
0x18004B250: IID_IUnknown
0x18002AB74: "long __cdecl fsNCryptFinalizeKey(unsigned __int64,unsigned long)" ?fsNCryptFinalizeKey@@YAJ_KK@Z
0x18004A3F8: "__cdecl _imp_SizeofResource" __imp_SizeofResource
0x180033E08: "void * __ptr64 __cdecl operator new(unsigned __int64,struct std::nothrow_t const & __ptr64)" ??2@YAPEAX_KAEBUnothrow_t@std@@@Z
0x1800340A1: "__cdecl _imp_load_NCryptEncrypt" __imp_load_NCryptEncrypt
0x180033EF6: "__cdecl _imp_load_BCryptExportKey" __imp_load_BCryptExportKey
0x180063F48: ncrypt_NULL_THUNK_DATA_DLN
0x180070368: ncrypt_NULL_THUNK_DATA_DLA
0x1800702A8: "__cdecl _imp_FreeCMCResponse" __imp_FreeCMCResponse
0x18004A148: "__cdecl _imp_RpcEpResolveBinding" __imp_RpcEpResolveBinding
0x180033504: "public: __cdecl exception::exception(class exception const & __ptr64) __ptr64" ??0exception@@QEAA@AEBV0@@Z
0x1800647C8: ncrypt_NULL_THUNK_DATA_DLB
0x18000B060: "long __cdecl StringCchCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCopyW@@YAJPEAG_KPEBG@Z
0x180070170: "__cdecl _imp_WinHttpSetStatusCallback" __imp_WinHttpSetStatusCallback
0x1800174B0: "private: void __cdecl microsoft::fs::common::FsException::setDetailedMessage(void) __ptr64" ?setDetailedMessage@FsException@common@fs@microsoft@@AEAAXXZ
0x18002ACF8: "long __cdecl fsNCryptImportKey(unsigned __int64,unsigned __int64,unsigned short const * __ptr64,struct _BCryptBufferDesc * __ptr64,unsigned __int64 * __ptr64,unsigned char * __ptr64,unsigned long,unsigned long)" ?fsNCryptImportKey@@YAJ_K0PEBGPEAU_BCryptBufferDesc@@PEA_KPEAEKK@Z
0x180012FBC: "long __cdecl StringCchCopyNW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,unsigned __int64)" ?StringCchCopyNW@@YAJPEAG_KPEBG1@Z
0x180029A6C: "int __cdecl fsCryptGetUserKey(unsigned __int64,unsigned long,unsigned __int64 * __ptr64)" ?fsCryptGetUserKey@@YAH_KKPEA_K@Z
0x180034480: CStdStubBuffer_DebugServerRelease
0x180058160: "ig" ??_C@_15MHDHMPHE@?$AAi?$AAg?$AA?$AA@
0x18004FF38: "LDAP_PARAM_ERROR" ??_C@_0BB@MJEJJGNA@LDAP_PARAM_ERROR?$AA@
0x18004E6E8: "2.5.4.3" ??_C@_07FBAAFAAA@2?45?44?43?$AA@
0x18004A120: "__cdecl _imp_CryptContextAddRef" __imp_CryptContextAddRef
0x18004E118: "SecurityTokenReferenceType" ??_C@_0BL@LMLPAIGO@SecurityTokenReferenceType?$AA@
0x180058180: "gn" ??_C@_15IADFOBIO@?$AAg?$AAn?$AA?$AA@
0x1800700E8: "__cdecl _imp_BSTR_UserUnmarshal" __imp_BSTR_UserUnmarshal
0x1800343C6: "__cdecl _imp_load_WinHttpGetIEProxyConfigForCurrentUser" __imp_load_WinHttpGetIEProxyConfigForCurrentUser
0x18004BBB8: "2.5.4.11" ??_C@_08MFIINDIM@2?45?44?411?$AA@
0x180057568: "pcbDerivedKey" ??_C@_1BM@HNDHELHO@?$AAp?$AAc?$AAb?$AAD?$AAe?$AAr?$AAi?$AAv?$AAe?$AAd?$AAK?$AAe?$AAy?$AA?$AA@
0x180054930: "CryptCreateHash(hProv, nAlgorith" ??_C@_1GC@EJADGCOE@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAH?$AAa?$AAs?$AAh?$AA?$CI?$AAh?$AAP?$AAr?$AAo?$AAv?$AA?0?$AA?5?$AAn?$AAA?$AAl?$AAg?$AAo?$AAr?$AAi?$AAt?$AAh@
0x180058CD0: "ta-LK" ??_C@_1M@MLLPIOPJ@?$AAt?$AAa?$AA?9?$AAL?$AAK?$AA?$AA@
0x180058138: "quz" ??_C@_17KFEKGNBC@?$AAq?$AAu?$AAz?$AA?$AA@
0x180052C38: "EFFECTIVE_KEY_LENGTH" ??_C@_1CK@HIJOHAKD@?$AAE?$AAF?$AAF?$AAE?$AAC?$AAT?$AAI?$AAV?$AAE?$AA_?$AAK?$AAE?$AAY?$AA_?$AAL?$AAE?$AAN?$AAG?$AAT?$AAH?$AA?$AA@
0x1800340FB: "__cdecl _imp_load_NCryptDecrypt" __imp_load_NCryptDecrypt
0x1800543C0: "CryptImportPublicKeyInfoEx2( nCe" ??_C@_1BBO@EIBKNBME@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAI?$AAm?$AAp?$AAo?$AAr?$AAt?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAK?$AAe?$AAy?$AAI?$AAn?$AAf?$AAo?$AAE?$AAx?$AA2?$AA?$CI?$AA?5?$AAn?$AAC?$AAe@
0x18004B650: "HKLM" ??_C@_19PEALEEJB@?$AAH?$AAK?$AAL?$AAM?$AA?$AA@
0x180066C3C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x180033DBF: "__cdecl _imp_load_WsFreeHeap" __imp_load_WsFreeHeap
0x180024CE0: "private: static void __cdecl ProxyResolver::GetProxyCallBack(void * __ptr64,unsigned __int64,unsigned long,void * __ptr64,unsigned long)" ?GetProxyCallBack@ProxyResolver@@CAXPEAX_KK0K@Z
0x180058110: "bin" ??_C@_17PMBBFJPC@?$AAb?$AAi?$AAn?$AA?$AA@
0x1800344A0: IUnknown_QueryInterface_Proxy
0x18004DC98: "DelegateTo" ??_C@_0L@ODLICJIL@DelegateTo?$AA@
0x180058670: "tt-RU" ??_C@_1M@IDCCIHBC@?$AAt?$AAt?$AA?9?$AAR?$AAU?$AA?$AA@
0x180070238: "__cdecl _imp_BCryptEnumAlgorithms" __imp_BCryptEnumAlgorithms
0x18004BAB8: "CCertConfig::Reset" ??_C@_1CG@EIMPOMJA@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?3?$AAR?$AAe?$AAs?$AAe?$AAt?$AA?$AA@
0x180031528: "public: __cdecl microsoft::fs::cryptography::auto_bcrypt_handle_t<void * __ptr64,0,class microsoft::fs::cryptography::CloseCngBCryptHashFunctor>::~auto_bcrypt_handle_t<void * __ptr64,0,class microsoft::fs::cryptography::CloseCngBCryptHashFunctor>(void) __ptr64" ??1?$auto_bcrypt_handle_t@PEAX$0A@VCloseCngBCryptHashFunctor@cryptography@fs@microsoft@@@cryptography@fs@microsoft@@QEAA@XZ
0x18004D2E0: "http://schemas.microsoft.com/win" ??_C@_0HD@ENJEJCME@http?3?1?1schemas?4microsoft?4com?1win@
0x18004B26C: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x1800589B8: "la-001" ??_C@_1O@EIBIPLCP@?$AAl?$AAa?$AA?9?$AA0?$AA0?$AA1?$AA?$AA@
0x180033D53: "__cdecl _imp_load_WsGetFaultErrorProperty" __imp_load_WsGetFaultErrorProperty
0x18002AABC: "long __cdecl fsNCryptExportKey(unsigned __int64,unsigned __int64,unsigned short const * __ptr64,struct _BCryptBufferDesc * __ptr64,unsigned char * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long)" ?fsNCryptExportKey@@YAJ_K0PEBGPEAU_BCryptBufferDesc@@PEAEKPEAKK@Z
0x180034769: "__cdecl _imp_load_InternetCanonicalizeUrlW" __imp_load_InternetCanonicalizeUrlW
0x1800030E0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class CCertConfig>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCCertConfig@@@ATL@@W7EAAKXZ
0x180058760: "km-KH" ??_C@_1M@KALPIDKM@?$AAk?$AAm?$AA?9?$AAK?$AAH?$AA?$AA@
0x180053E30: "BCryptExportKey( hBCryptKey, 0, " ??_C@_1JO@EJPOGNAA@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAE?$AAx?$AAp?$AAo?$AAr?$AAt?$AAK?$AAe?$AAy?$AA?$CI?$AA?5?$AAh?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AA0?$AA?0?$AA?5@
0x180002F10: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class CCertRequest>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCCertRequest@@@ATL@@UEAAPEAXI@Z
0x18004F618: "http://%ws/certsrv/%ws" ??_C@_1CO@CMCLDFED@?$AAh?$AAt?$AAt?$AAp?$AA?3?$AA?1?$AA?1?$AA?$CF?$AAw?$AAs?$AA?1?$AAc?$AAe?$AAr?$AAt?$AAs?$AAr?$AAv?$AA?1?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x1800202E8: "bool __cdecl IsJSONTextContent(unsigned short const * __ptr64)" ?IsJSONTextContent@@YA_NPEBG@Z
0x180058BB8: "nl-BE" ??_C@_1M@CLLBGJH@?$AAn?$AAl?$AA?9?$AAB?$AAE?$AA?$AA@
0x18004A388: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x18004BA98: "__cdecl GUID_00020400_0000_0000_c000_000000000046" _GUID_00020400_0000_0000_c000_000000000046
0x18004FFE8: "LDAP_CLIENT_LOOP" ??_C@_0BB@JKKJHJAP@LDAP_CLIENT_LOOP?$AA@
0x180070350: "__cdecl _imp_NCryptSecretAgreement" __imp_NCryptSecretAgreement
0x18004A400: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x18004EC40: "1.3.6.1.4.1.311.21.1" ??_C@_0BF@HCALGHEK@1?43?46?41?44?41?4311?421?41?$AA@
0x18006B098: "class CAnonymousCred g_AnonymousCred" ?g_AnonymousCred@@3VCAnonymousCred@@A
0x18004A5D8: "__cdecl _imp_CompareStringW" __imp_CompareStringW
0x18004BBD0: "2.5.4.8" ??_C@_07LCPEIJML@2?45?44?48?$AA@
0x18004E6D8: "DS:ROOT" ??_C@_1BA@LLECJIIM@?$AAD?$AAS?$AA?3?$AAR?$AAO?$AAO?$AAT?$AA?$AA@
0x18004A920: "__cdecl _imp__strnicmp" __imp__strnicmp
0x180033AC8: "__cdecl _imp_load_CoTaskMemAlloc" __imp_load_CoTaskMemAlloc
0x18000D48C: "private: long __cdecl CCertRequest::_AppendAttribute(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64) __ptr64" ?_AppendAttribute@CCertRequest@@AEAAJPEBG00PEAPEAG@Z
0x180063BC0: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x18004CEC0: "CCertServerPolicy::EnumerateAttr" ??_C@_1FI@ODHPBBDF@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?3?$AA?3?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAA?$AAt?$AAt?$AAr@
0x18006A2E0: "__cdecl AsyncIOCSPRequestDProxyVtbl" _AsyncIOCSPRequestDProxyVtbl
0x18003450C: "__cdecl _imp_load_VARIANT_UserMarshal64" __imp_load_VARIANT_UserMarshal64
0x18006B3F8: "__vectorcall ??_R0?AVCAtlException@ATL@" ??_R0?AVCAtlException@ATL@@@8
0x18002BC7C: "public: virtual __cdecl microsoft::fs::cryptography::ICipher::~ICipher(void) __ptr64" ??1ICipher@cryptography@fs@microsoft@@UEAA@XZ
0x180070188: "__cdecl _imp_WinHttpSetOption" __imp_WinHttpSetOption
0x180058AD0: "gd-GB" ??_C@_1M@EBNPMFPI@?$AAg?$AAd?$AA?9?$AAG?$AAB?$AA?$AA@
0x18004A500: "__cdecl _imp_OpenProcess" __imp_OpenProcess
0x18004DB48: "SignChallenge" ??_C@_0O@MAEOGMLB@SignChallenge?$AA@
0x18004A780: api-ms-win-service-private-l1-1-0_NULL_THUNK_DATA
0x18002C990: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngBCryptCipher::GetHandle(void) __ptr64" ?GetHandle@CngBCryptCipher@cryptography@fs@microsoft@@UEAAPEAXXZ
0x18002C990: "public: virtual void const * __ptr64 __cdecl microsoft::fs::cryptography::CngBCryptCipher::GetHandle(void)const __ptr64" ?GetHandle@CngBCryptCipher@cryptography@fs@microsoft@@UEBAPEBXXZ
0x18004E078: "EncodedString" ??_C@_0O@DGLFHHHN@EncodedString?$AA@
0x180058948: "kl-GL" ??_C@_1M@LHNNLPLO@?$AAk?$AAl?$AA?9?$AAG?$AAL?$AA?$AA@
0x18004A610: api-ms-win-core-string-obsolete-l1-1-0_NULL_THUNK_DATA
0x180053ED0: "BCryptExportKey( hBCryptKey, 0, " ??_C@_1MK@IHBMBJLC@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAE?$AAx?$AAp?$AAo?$AAr?$AAt?$AAK?$AAe?$AAy?$AA?$CI?$AA?5?$AAh?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AA0?$AA?0?$AA?5@
0x18002E320: "public: virtual void __cdecl microsoft::fs::cryptography::CapiCipher::GetProperty(unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64)const __ptr64" ?GetProperty@CapiCipher@cryptography@fs@microsoft@@UEBAXPEBGPEAEPEAKKPEAVFsException@common@34@@Z
0x18004A5F8: api-ms-win-core-string-l2-1-0_NULL_THUNK_DATA
0x18004A140: "__cdecl _imp_RpcBindingFree" __imp_RpcBindingFree
0x180058FA0: "fr-MC" ??_C@_1M@OJONDMDL@?$AAf?$AAr?$AA?9?$AAM?$AAC?$AA?$AA@
0x18004A188: "__cdecl _imp_CStdStubBuffer_Disconnect" __imp_CStdStubBuffer_Disconnect
0x1800074B0: "public: virtual long __cdecl CCertConfig::GetConfig(long,unsigned short * __ptr64 * __ptr64) __ptr64" ?GetConfig@CCertConfig@@UEAAJJPEAPEAG@Z
0x18004D440: "PreferredLanguage" ??_C@_0BC@HBJDMPJM@PreferredLanguage?$AA@
0x180010340: CertificateInterfaceInit
0x180010710: "public: virtual long __cdecl CCertServerExit::GetCertificateExtensionFlags(long * __ptr64) __ptr64" ?GetCertificateExtensionFlags@CCertServerExit@@UEAAJPEAJ@Z
0x180032C90: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x180053600: "pbArray" ??_C@_1BA@MDABEHAJ@?$AAp?$AAb?$AAA?$AAr?$AAr?$AAa?$AAy?$AA?$AA@
0x180034500: VARIANT_UserSize64
0x18006A890: "struct _WS_SECURITY_PROPERTY * securityProperties" ?securityProperties@@3PAU_WS_SECURITY_PROPERTY@@A
0x18001E694: "long __cdecl myLocalGetCertRegValueEx(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,enum CSRegPathType,unsigned short const * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64)" ?myLocalGetCertRegValueEx@@YAJPEBG00W4CSRegPathType@@0PEAPEAEPEAK3@Z
0x180056350: "BCryptSignHash( m_hKey, const_ca" ??_C@_1BCA@BJKLPLCO@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAi?$AAg?$AAn?$AAH?$AAa?$AAs?$AAh?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAc?$AAo?$AAn?$AAs?$AAt?$AA_?$AAc?$AAa@
0x18004A8F8: "__cdecl _imp_iswspace" __imp_iswspace
0x18004A9A8: "__cdecl _imp__initterm" __imp__initterm
0x180034470: NdrOleAllocate
0x18004A158: "__cdecl _imp_RpcStringBindingComposeW" __imp_RpcStringBindingComposeW
0x180013CEC: "long __cdecl cpSerialNumberMatch(struct _CRYPTOAPI_BLOB const * __ptr64,unsigned short const * __ptr64,int * __ptr64)" ?cpSerialNumberMatch@@YAJPEBU_CRYPTOAPI_BLOB@@PEBGPEAH@Z
0x18004A890: "__cdecl _imp_iswupper" __imp_iswupper
0x18000367C: "public: long __cdecl ATL::CComTypeInfoHolder::LoadNameCache(struct ITypeInfo * __ptr64) __ptr64" ?LoadNameCache@CComTypeInfoHolder@ATL@@QEAAJPEAUITypeInfo@@@Z
0x18004E400: "HKCU:REQUEST" ??_C@_1BK@NMMFBBKM@?$AAH?$AAK?$AAC?$AAU?$AA?3?$AAR?$AAE?$AAQ?$AAU?$AAE?$AAS?$AAT?$AA?$AA@
0x180007100: "public: virtual long __cdecl CCertConfig::Reset(long,long * __ptr64) __ptr64" ?Reset@CCertConfig@@UEAAJJPEAJ@Z
0x180055150: "BCryptCreateHash(hProv, &hHash, " ??_C@_1IK@ICHPINLC@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAH?$AAa?$AAs?$AAh?$AA?$CI?$AAh?$AAP?$AAr?$AAo?$AAv?$AA?0?$AA?5?$AA?$CG?$AAh?$AAH?$AAa?$AAs?$AAh?$AA?0?$AA?5@
0x180066DA4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x18004C058: "CCertRequest::Submit" ??_C@_1CK@BBLNHFCB@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAS?$AAu?$AAb?$AAm?$AAi?$AAt?$AA?$AA@
0x180058FF0: "fr-029" ??_C@_1O@GJNFJHFM@?$AAf?$AAr?$AA?9?$AA0?$AA2?$AA9?$AA?$AA@
0x180029B58: "int __cdecl fsCryptImportPublicKeyInfoEx2(unsigned long,struct _CERT_PUBLIC_KEY_INFO * __ptr64,unsigned long,void * __ptr64,void * __ptr64 * __ptr64)" ?fsCryptImportPublicKeyInfoEx2@@YAHKPEAU_CERT_PUBLIC_KEY_INFO@@KPEAXPEAPEAX@Z
0x180026BB4: "public: static void __cdecl microsoft::fs::cryptography::CryptoUtil::ExportCngBCryptKey(void * __ptr64,class microsoft::fs::cryptography::ICipher * __ptr64,unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,class microsoft::fs::common::FsException * __ptr64)" ?ExportCngBCryptKey@CryptoUtil@cryptography@fs@microsoft@@SAXPEAXPEAVICipher@234@PEBGPEAEPEAKPEAVFsException@common@34@@Z
0x1800702D0: ext-ms-win-ntuser-window-l1-1-0_NULL_THUNK_DATA_DLA
0x180004ED4: "protected: long __cdecl ATL::CRegParser::AddValue(class ATL::CRegKey & __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64) __ptr64" ?AddValue@CRegParser@ATL@@IEAAJAEAVCRegKey@2@PEBGPEAG@Z
0x18001D340: "long __cdecl myGetProcessName(unsigned short * __ptr64 * __ptr64)" ?myGetProcessName@@YAJPEAPEAG@Z
0x180054B60: "onecore\ds\security\services\ca\" ??_C@_1HO@DENJHDNB@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?2?$AAc?$AAa?$AA?2@
0x18004D790: "RequestSecurityTokenResponseColl" ??_C@_0CL@EEIDOHAB@RequestSecurityTokenResponseColl@
0x180058C90: "uz-Cyrl-UZ" ??_C@_1BG@BLOGDKNK@?$AAu?$AAz?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?9?$AAU?$AAZ?$AA?$AA@
0x180033F81: "__cdecl _imp_load_NCryptOpenStorageProvider" __imp_load_NCryptOpenStorageProvider
0x18004ED20: "%04x" ??_C@_19BKMMBKI@?$AA?$CF?$AA0?$AA4?$AAx?$AA?$AA@
0x1800145E0: "long __cdecl cpExtensionMatch(struct _CERT_CONTEXT const * __ptr64,unsigned short const * __ptr64,struct _CERTFILTERDATA * __ptr64,int * __ptr64,int * __ptr64)" ?cpExtensionMatch@@YAJPEBU_CERT_CONTEXT@@PEBGPEAU_CERTFILTERDATA@@PEAH3@Z
0x180031D08: LoadMUILibraryW
0x18004DB40: "Status" ??_C@_06PGDKHFME@Status?$AA@
0x18004E028: "TimestampType" ??_C@_0O@NEBHBILI@TimestampType?$AA@
0x180057F50: "hsb" ??_C@_17IFEKNLHP@?$AAh?$AAs?$AAb?$AA?$AA@
0x180001EE0: ?Invoke@?$IDispatchImpl@UICertConfig2@@$1?IID_ICertConfig2@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJJAEBU_GUID@@KGPEAUtagDISPPARAMS@@PEAUtagVARIANT@@PEAUtagEXCEPINFO@@PEAI@Z
0x1800702D8: "__cdecl _imp_LoadCursorW" __imp_LoadCursorW
0x1800554B0: "0 == psz || SUCCEEDED(StringCchL" ??_C@_1HM@NEEDPGBJ@?$AA0?$AA?5?$AA?$DN?$AA?$DN?$AA?5?$AAp?$AAs?$AAz?$AA?5?$AA?$HM?$AA?$HM?$AA?5?$AAS?$AAU?$AAC?$AAC?$AAE?$AAE?$AAD?$AAE?$AAD?$AA?$CI?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAc?$AAh?$AAL@
0x18000B30C: "public: __cdecl StructuredException::~StructuredException(void) __ptr64" ??1StructuredException@@QEAA@XZ
0x180033F02: "__cdecl _tailMerge_bcrypt_dll" __tailMerge_bcrypt_dll
0x18004A2F0: "__cdecl _imp_SetLastError" __imp_SetLastError
0x180018298: "int __cdecl myCryptSignMessage(struct _CRYPT_SIGN_MESSAGE_PARA const * __ptr64,unsigned char const * __ptr64,unsigned long,enum CERTLIB_ALLOCATOR,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?myCryptSignMessage@@YAHPEBU_CRYPT_SIGN_MESSAGE_PARA@@PEBEKW4CERTLIB_ALLOCATOR@@PEAPEAEPEAK@Z
0x1800053C8: "protected: long __cdecl ATL::CRegParser::SkipAssignment(unsigned short * __ptr64) __ptr64" ?SkipAssignment@CRegParser@ATL@@IEAAJPEAG@Z
0x180008FB8: "public: long __cdecl CCertConfigPrivate::Next(long * __ptr64) __ptr64" ?Next@CCertConfigPrivate@@QEAAJPEAJ@Z
0x180033E65: "__cdecl _tailMerge_ncrypt_dll" __tailMerge_ncrypt_dll
0x18006BF28: "struct HINSTANCE__ * __ptr64 __ptr64 g_hInstance" ?g_hInstance@@3PEAUHINSTANCE__@@EA
0x180066EE4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x18004A7C8: "__cdecl _imp_?DbgIsSSActive@@YAHK@Z" __imp_?DbgIsSSActive@@YAHK@Z
0x18004CE70: "CCertServerPolicy::EnumerateAttr" ??_C@_1EO@IDAAOGIP@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?3?$AA?3?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAA?$AAt?$AAt?$AAr@
0x1800638E8: "__cdecl TI2?AVbad_alloc@std@@" _TI2?AVbad_alloc@std@@
0x180006C1C: "public: long __cdecl ATL::CRegKey::RecurseDeleteKey(unsigned short const * __ptr64) __ptr64" ?RecurseDeleteKey@CRegKey@ATL@@QEAAJPEBG@Z
0x180033350: "__cdecl recalloc" _recalloc
0x18004EEF8: "ldap:" ??_C@_1M@PJILAJDC@?$AAl?$AAd?$AAa?$AAp?$AA?3?$AA?$AA@
0x180058278: "da-DK" ??_C@_1M@CLPEOBGI@?$AAd?$AAa?$AA?9?$AAD?$AAK?$AA?$AA@
0x18004B7C0: "Component Categories" ??_C@_1CK@OEKPKBNA@?$AAC?$AAo?$AAm?$AAp?$AAo?$AAn?$AAe?$AAn?$AAt?$AA?5?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAi?$AAe?$AAs?$AA?$AA@
0x1800344EC: "__cdecl _imp_load_VARIANT_UserSize64" __imp_load_VARIANT_UserSize64
0x18004A3E8: "__cdecl _imp_GetModuleFileNameW" __imp_GetModuleFileNameW
0x180058090: "gl" ??_C@_15CKDMCJAF@?$AAg?$AAl?$AA?$AA@
0x18004C260: "CCertRequest::GetDispositionMess" ??_C@_1EI@NELIKHME@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAD?$AAi?$AAs?$AAp?$AAo?$AAs?$AAi?$AAt?$AAi?$AAo?$AAn?$AAM?$AAe?$AAs?$AAs@
0x180058030: "te" ??_C@_15NCHGBGLK@?$AAt?$AAe?$AA?$AA@
0x180033510: "public: virtual __cdecl exception::~exception(void) __ptr64" ??1exception@@UEAA@XZ
0x18004FAD0: "LDAP_REFERRAL" ??_C@_0O@OIIPCCDO@LDAP_REFERRAL?$AA@
0x1800343D8: "__cdecl _imp_load_WinHttpSendRequest" __imp_load_WinHttpSendRequest
0x18004CF28: "FailedAuthentication" ??_C@_0BF@JMGEJNLN@FailedAuthentication?$AA@
0x1800290F4: "public: static class microsoft::fs::cryptography::IHash * __ptr64 __cdecl microsoft::fs::cryptography::CapiCryptoFactory::CreateHashForProvider(unsigned __int64,void const * __ptr64,unsigned long,bool,class microsoft::fs::common::FsException * __ptr64)" ?CreateHashForProvider@CapiCryptoFactory@cryptography@fs@microsoft@@SAPEAVIHash@234@_KPEBXK_NPEAVFsException@common@34@@Z
0x18004BC38: "displayName" ??_C@_1BI@LKHJNJMH@?$AAd?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180019044: "public: long __cdecl myCryptUISelect::Load(bool) __ptr64" ?Load@myCryptUISelect@@QEAAJ_N@Z
0x18004A690: "__cdecl _imp_GetVersionExW" __imp_GetVersionExW
0x1800031D0: "public: __cdecl ATL::CComClassFactory::~CComClassFactory(void) __ptr64" ??1CComClassFactory@ATL@@QEAA@XZ
0x18004DA60: "ComputedKey" ??_C@_0M@OAKJECJL@ComputedKey?$AA@
0x180058B88: "es-MX" ??_C@_1M@PGKJFFGL@?$AAe?$AAs?$AA?9?$AAM?$AAX?$AA?$AA@
0x18004E0F0: "URI" ??_C@_03GMOLNBOB@URI?$AA@
0x180058C70: "ga-IE" ??_C@_1M@CLFHHF@?$AAg?$AAa?$AA?9?$AAI?$AAE?$AA?$AA@
0x180034035: "__cdecl _imp_load_SafeArrayGetUBound" __imp_load_SafeArrayGetUBound
0x1800585A8: "ka-GE" ??_C@_1M@DPCLHLIE@?$AAk?$AAa?$AA?9?$AAG?$AAE?$AA?$AA@
0x180066C50: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x180052A78: "CatalogDB: %s: %s at line #%u en" ??_C@_0DK@MOJNLDOC@CatalogDB?3?5?$CFs?3?5?$CFs?5at?5line?5?$CD?$CFu?5en@
0x180049FD0: "__cdecl _imp_CertComparePublicKeyInfo" __imp_CertComparePublicKeyInfo
0x18004D488: "EmptyElementNeverSend" ??_C@_0BG@MAPIHNOI@EmptyElementNeverSend?$AA@
0x18004DA18: "RequestSecurityTokenCollection" ??_C@_0BP@COLLNFKI@RequestSecurityTokenCollection?$AA@
0x1800593F0: "mn-Cyrl" ??_C@_1BA@BDBPKJKC@?$AAm?$AAn?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?$AA@
0x1800544E0: "GetHashList(0, NULL, &pHashList)" ??_C@_1EC@PKAIDIOP@?$AAG?$AAe?$AAt?$AAH?$AAa?$AAs?$AAh?$AAL?$AAi?$AAs?$AAt?$AA?$CI?$AA0?$AA?0?$AA?5?$AAN?$AAU?$AAL?$AAL?$AA?0?$AA?5?$AA?$CG?$AAp?$AAH?$AAa?$AAs?$AAh?$AAL?$AAi?$AAs?$AAt?$AA?$CJ@
0x18003B0B8: "const microsoft::fs::cryptography::CapiHash::`vftable'" ??_7CapiHash@cryptography@fs@microsoft@@6B@
0x18002E1A0: "public: virtual void __cdecl microsoft::fs::cryptography::CapiCipher::ExportKey(class microsoft::fs::cryptography::ICipher * __ptr64,unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,class microsoft::fs::common::FsException * __ptr64)const __ptr64" ?ExportKey@CapiCipher@cryptography@fs@microsoft@@UEBAXPEAVICipher@234@PEBGPEAEPEAKPEAVFsException@common@34@@Z
0x18002DC98: "public: virtual __cdecl microsoft::fs::cryptography::CapiCipher::~CapiCipher(void) __ptr64" ??1CapiCipher@cryptography@fs@microsoft@@UEAA@XZ
0x18004DCF8: "http://www.w3.org/XML/1998/names" ??_C@_0CF@GLDAAHFK@http?3?1?1www?4w3?4org?1XML?11998?1names@
0x180003120: "public: __cdecl ATL::ModuleLockHelper::~ModuleLockHelper(void) __ptr64" ??1ModuleLockHelper@ATL@@QEAA@XZ
0x18001CE78: "long __cdecl MultiByteIntegerToWszBuf(unsigned long,unsigned long,unsigned char const * __ptr64,unsigned long * __ptr64,unsigned short * __ptr64)" ?MultiByteIntegerToWszBuf@@YAJKKPEBEPEAKPEAG@Z
0x180030BB0: "public: __cdecl microsoft::fs::cryptography::CngBCryptHash::CngBCryptHash(void * __ptr64,void * __ptr64,unsigned char * __ptr64,unsigned long) __ptr64" ??0CngBCryptHash@cryptography@fs@microsoft@@QEAA@PEAX0PEAEK@Z
0x18004F340: "Crypt32" ??_C@_1BA@KAIPGFPE@?$AAC?$AAr?$AAy?$AAp?$AAt?$AA3?$AA2?$AA?$AA@
0x180030B18: "private: unsigned long __cdecl microsoft::fs::cryptography::CngNCryptCipher::getEncryptDecryptFlag(void)const __ptr64" ?getEncryptDecryptFlag@CngNCryptCipher@cryptography@fs@microsoft@@AEBAKXZ
0x180033D9B: "__cdecl _imp_load_WsCreateHeap" __imp_load_WsCreateHeap
0x18006C1B8: "int g_fLogErrorsToDebugger" ?g_fLogErrorsToDebugger@@3HA
0x1800638C0: "__cdecl CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24" _CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24
0x18003419D: "__cdecl _imp_load_BCryptSetProperty" __imp_load_BCryptSetProperty
0x18004D858: "CancelTargetType" ??_C@_0BB@OCELENKH@CancelTargetType?$AA@
0x18004A080: CRYPT32_NULL_THUNK_DATA
0x1800237C8: "long __cdecl myGetKeyUsageFlagFromNCryptKey(unsigned __int64,unsigned long * __ptr64)" ?myGetKeyUsageFlagFromNCryptKey@@YAJ_KPEAK@Z
0x18004E698: "ROOT" ??_C@_19OLEIDBPB@?$AAR?$AAO?$AAO?$AAT?$AA?$AA@
0x180010DC0: "public: virtual long __cdecl CCertServerPolicy::GetCertificateExtension(unsigned short * __ptr64 const,long,struct tagVARIANT * __ptr64) __ptr64" ?GetCertificateExtension@CCertServerPolicy@@UEAAJQEAGJPEAUtagVARIANT@@@Z
0x18004DB18: "RequestedTokenCancelled" ??_C@_0BI@JAFGCBBF@RequestedTokenCancelled?$AA@
0x180003000: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class CCertConfig>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCCertConfig@@@ATL@@UEAAPEAXI@Z
0x180057490: "pPublicCipher" ??_C@_1BM@GFEDBBJG@?$AAp?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAC?$AAi?$AAp?$AAh?$AAe?$AAr?$AA?$AA@
0x180021DF4: "public: __cdecl CQBitMap::~CQBitMap(void) __ptr64" ??1CQBitMap@@QEAA@XZ
0x1800031B0: "public: virtual long __cdecl ATL::CComClassFactory::LockServer(int) __ptr64" ?LockServer@CComClassFactory@ATL@@UEAAJH@Z
0x18004EEC8: " %02u.%03us" ??_C@_1BI@IPHDHADK@?$AA?5?$AA?$CF?$AA0?$AA2?$AAu?$AA?4?$AA?$CF?$AA0?$AA3?$AAu?$AAs?$AA?$AA@
0x18004BD38: "CommonName" ??_C@_1BG@OMJKIAIL@?$AAC?$AAo?$AAm?$AAm?$AAo?$AAn?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800152AC: "long __cdecl cpAddKeyNameFilter(unsigned short const * __ptr64,struct _CERTFILTERDATA * __ptr64)" ?cpAddKeyNameFilter@@YAJPEBGPEAU_CERTFILTERDATA@@@Z
0x18004FD20: "LDAP_LOOP_DETECT" ??_C@_0BB@LNEPHLMH@LDAP_LOOP_DETECT?$AA@
0x18004DE40: "MetadataType" ??_C@_0N@JLJLDEGK@MetadataType?$AA@
0x180066F34: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l2-1-0
0x18002A7A4: "long __cdecl fsBCryptCloseAlgorithmProvider(void * __ptr64,unsigned long)" ?fsBCryptCloseAlgorithmProvider@@YAJPEAXK@Z
0x18004B848: "SAM" ??_C@_17OMAOINJK@?$AAS?$AAA?$AAM?$AA?$AA@
0x180059210: "ar-AE" ??_C@_1M@MPNMEKBD@?$AAa?$AAr?$AA?9?$AAA?$AAE?$AA?$AA@
0x18004F350: "System\CurrentControlSet\Service" ??_C@_1FE@NCNPENFH@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe@
0x180059120: "ar-JO" ??_C@_1M@MKKGFKLE@?$AAa?$AAr?$AA?9?$AAJ?$AAO?$AA?$AA@
0x18004A028: "__cdecl _imp_CryptAcquireCertificatePrivateKey" __imp_CryptAcquireCertificatePrivateKey
0x18004CF58: "KeyExchangeAction: TRUE" ??_C@_1DA@LFNDOLN@?$AAK?$AAe?$AAy?$AAE?$AAx?$AAc?$AAh?$AAa?$AAn?$AAg?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAT?$AAR?$AAU?$AAE?$AA?$AA@
0x180058E88: "de-LU" ??_C@_1M@HOIKODND@?$AAd?$AAe?$AA?9?$AAL?$AAU?$AA?$AA@
0x18004A098: "__cdecl _imp_CryptGetProvParam" __imp_CryptGetProvParam
0x18004DC48: "ProofEncryption" ??_C@_0BA@CCJDOMMG@ProofEncryption?$AA@
0x18006C200: "__cdecl _onexitend" __onexitend
0x18000339C: "public: __cdecl ATL::CComPtr<struct ITypeInfo2>::~CComPtr<struct ITypeInfo2>(void) __ptr64" ??1?$CComPtr@UITypeInfo2@@@ATL@@QEAA@XZ
0x18004B668: "HKPD" ??_C@_19PNBHMJPL@?$AAH?$AAK?$AAP?$AAD?$AA?$AA@
0x18001E00C: "long __cdecl myGetIdString(struct _CRYPTOAPI_BLOB const * __ptr64,unsigned long,unsigned char const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myGetIdString@@YAJPEBU_CRYPTOAPI_BLOB@@KPEBEPEAPEAG@Z
0x1800586D0: "te-IN" ??_C@_1M@KFEHEPAC@?$AAt?$AAe?$AA?9?$AAI?$AAN?$AA?$AA@
0x180004000: "public: virtual long __cdecl ATL::CAtlModule::Unlock(void) __ptr64" ?Unlock@CAtlModule@ATL@@UEAAJXZ
0x180033825: "__cdecl unlock" _unlock
0x180005474: "protected: long __cdecl ATL::CRegParser::NextToken(unsigned short * __ptr64) __ptr64" ?NextToken@CRegParser@ATL@@IEAAJPEAG@Z
0x18002F608: "public: virtual __cdecl microsoft::fs::cryptography::CngNCryptCipher::~CngNCryptCipher(void) __ptr64" ??1CngNCryptCipher@cryptography@fs@microsoft@@UEAA@XZ
0x1800587E8: "si-LK" ??_C@_1M@KMPACHIC@?$AAs?$AAi?$AA?9?$AAL?$AAK?$AA?$AA@
0x180070248: "__cdecl _imp_BCryptSetProperty" __imp_BCryptSetProperty
0x180033B7C: "__cdecl _imp_load_SspiLocalFree" __imp_load_SspiLocalFree
0x180057F68: "ts" ??_C@_15KHAEBOPJ@?$AAt?$AAs?$AA?$AA@
0x18004BDB0: "OrgUnit" ??_C@_1BA@LFOBEBNJ@?$AAO?$AAr?$AAg?$AAU?$AAn?$AAi?$AAt?$AA?$AA@
0x1800585E8: "se-NO" ??_C@_1M@HEGGPBFA@?$AAs?$AAe?$AA?9?$AAN?$AAO?$AA?$AA@
0x18004EAE8: "Security Descr" ??_C@_1BO@PJKBACG@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAD?$AAe?$AAs?$AAc?$AAr?$AA?$AA@
0x180056190: "BCryptSetProperty( m_hKey, ple->" ??_C@_1MA@KBAIGLBM@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAp?$AAl?$AAe?$AA?9?$AA?$DO@
0x180058128: "ibb" ??_C@_17IBGKAKNP@?$AAi?$AAb?$AAb?$AA?$AA@
0x180059458: "uz-Latn" ??_C@_1BA@NLDAOBIB@?$AAu?$AAz?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?$AA@
0x18004AA48: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x180058078: "km" ??_C@_15OFECIOBL@?$AAk?$AAm?$AA?$AA@
0x18001C7F0: "long __cdecl myGetAccountNameFromSID(void * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myGetAccountNameFromSID@@YAJPEAXPEAPEAG1@Z
0x180070240: "__cdecl _imp_BCryptGetProperty" __imp_BCryptGetProperty
0x18004A918: "__cdecl _imp__CxxThrowException" __imp__CxxThrowException
0x1800192B4: "long __cdecl _LoadMuiStringEx(struct HINSTANCE__ * __ptr64,unsigned long,bool,unsigned short const * __ptr64,struct HINSTANCE__ * __ptr64 * __ptr64,bool * __ptr64,bool * __ptr64,unsigned short * __ptr64 * __ptr64)" ?_LoadMuiStringEx@@YAJPEAUHINSTANCE__@@K_NPEBGPEAPEAU1@PEA_N4PEAPEAG@Z
0x18004E440: "DS:REQUEST" ??_C@_1BG@HMGJIFH@?$AAD?$AAS?$AA?3?$AAR?$AAE?$AAQ?$AAU?$AAE?$AAS?$AAT?$AA?$AA@
0x18004DE50: "Metadata" ??_C@_08LFJJFCJI@Metadata?$AA@
0x180057AF8: "AR" ??_C@_15OLDNEALM@?$AAA?$AAR?$AA?$AA@
0x18000E270: "public: virtual long __cdecl CCertRequest::GetDispositionMessage(unsigned short * __ptr64 * __ptr64) __ptr64" ?GetDispositionMessage@CCertRequest@@UEAAJPEAPEAG@Z
0x1800035E0: "public: static void __cdecl ATL::CComTypeInfoHolder::Cleanup(unsigned __int64)" ?Cleanup@CComTypeInfoHolder@ATL@@SAX_K@Z
0x180056860: "CALG_RSA_KEYX == m_nCipherAlgori" ??_C@_1EI@MCPFBBNN@?$AAC?$AAA?$AAL?$AAG?$AA_?$AAR?$AAS?$AAA?$AA_?$AAK?$AAE?$AAY?$AAX?$AA?5?$AA?$DN?$AA?$DN?$AA?5?$AAm?$AA_?$AAn?$AAC?$AAi?$AAp?$AAh?$AAe?$AAr?$AAA?$AAl?$AAg?$AAo?$AAr?$AAi@
0x180033050: "public: virtual void * __ptr64 __cdecl type_info::`vector deleting destructor'(unsigned int) __ptr64" ??_Etype_info@@UEAAPEAXI@Z
0x180017D30: "public: __cdecl microsoft::fs::common::str_w::~str_w(void) __ptr64" ??1str_w@common@fs@microsoft@@QEAA@XZ
0x18004FB00: "LDAP_UNAVAILABLE_CRIT_EXTENSION" ??_C@_0CA@BBPBBMKB@LDAP_UNAVAILABLE_CRIT_EXTENSION?$AA@
0x180070258: "__cdecl _imp_BCryptEncrypt" __imp_BCryptEncrypt
0x18004A0F0: "__cdecl _imp_CryptSignHashW" __imp_CryptSignHashW
0x18004A4C8: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x18003B2C8: "const microsoft::fs::cryptography::BaseCipher::`vftable'{for `microsoft::fs::common::IConfigurable'}" ??_7BaseCipher@cryptography@fs@microsoft@@6BIConfigurable@common@23@@
0x180033DD1: "__cdecl _imp_load_WsFreeError" __imp_load_WsFreeError
0x180057F78: "ve" ??_C@_15JPLOLHLB@?$AAv?$AAe?$AA?$AA@
0x18004DBC0: "KeyType" ??_C@_07IMFGLAMJ@KeyType?$AA@
0x180010520: "public: virtual long __cdecl CCertServerExit::GetRequestAttribute(unsigned short * __ptr64 const,unsigned short * __ptr64 * __ptr64) __ptr64" ?GetRequestAttribute@CCertServerExit@@UEAAJQEAGPEAPEAG@Z
0x180055690: "pbHash" ??_C@_1O@OCEKIABI@?$AAp?$AAb?$AAH?$AAa?$AAs?$AAh?$AA?$AA@
0x1800501D8: "WinHttpFreeProxyResult" ??_C@_0BH@LCKHEHJG@WinHttpFreeProxyResult?$AA@
0x18004A1E8: "__cdecl _imp_CStdStubBuffer_QueryInterface" __imp_CStdStubBuffer_QueryInterface
0x180057E68: "ja" ??_C@_15GEMIOCAG@?$AAj?$AAa?$AA?$AA@
0x180063A80: "__cdecl _DELAY_IMPORT_DESCRIPTOR_OLEAUT32_dll" __DELAY_IMPORT_DESCRIPTOR_OLEAUT32_dll
0x1800586B0: "or-IN" ??_C@_1M@BNLPJMGB@?$AAo?$AAr?$AA?9?$AAI?$AAN?$AA?$AA@
0x18006BEE0: "__cdecl _hmod__ncrypt_dll" __hmod__ncrypt_dll
0x18003466C: "__cdecl _imp_load_BSTR_UserFree64" __imp_load_BSTR_UserFree64
0x18004C348: "CCertRequest::GetCertificate" ??_C@_1DK@NFBNHAEC@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?$AA@
0x180058740: "bo-CN" ??_C@_1M@PANLLELB@?$AAb?$AAo?$AA?9?$AAC?$AAN?$AA?$AA@
0x18004DA90: "RequestedUnattachedReference" ??_C@_0BN@KIFNHICI@RequestedUnattachedReference?$AA@
0x18001DF50: "long __cdecl myCertNameToStr(unsigned long,struct _CRYPTOAPI_BLOB const * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64)" ?myCertNameToStr@@YAJKPEBU_CRYPTOAPI_BLOB@@KPEAPEAG@Z
0x1800299B4: "int __cdecl fsCryptGetProvParam(unsigned __int64,unsigned long,unsigned char * __ptr64,unsigned long * __ptr64,unsigned long)" ?fsCryptGetProvParam@@YAH_KKPEAEPEAKK@Z
0x18006BEE8: "__cdecl _hmod__bcrypt_dll" __hmod__bcrypt_dll
0x1800345E0: BSTR_UserUnmarshal
0x18004A6B8: "__cdecl _imp_RegisterEventSourceW" __imp_RegisterEventSourceW
0x18004D9C0: "ParticipantType" ??_C@_0BA@DAKMGABF@ParticipantType?$AA@
0x18004A960: "__cdecl _imp_swscanf" __imp_swscanf
0x1800580E8: "ne" ??_C@_15HADLDHEH@?$AAn?$AAe?$AA?$AA@
0x18004A6E0: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x18001A920: "void __cdecl myGetBStrBuffer(unsigned short * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64)" ?myGetBStrBuffer@@YAXPEAGPEAKPEAPEAE@Z
0x18000273C: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class CCertConfig> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCCertConfig@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180010330: "long __cdecl PingCertServer(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64,struct _CAINFO * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned short * __ptr64 * __ptr64)" ?PingCertServer@@YAJPEBG0PEAPEAG1PEAPEAU_CAINFO@@PEAK1@Z
0x1800703B8: "__cdecl _imp_WsCreateServiceProxy" __imp_WsCreateServiceProxy
0x180058828: "am-ET" ??_C@_1M@GKENOCJK@?$AAa?$AAm?$AA?9?$AAE?$AAT?$AA?$AA@
0x180022338: "public: static bool __cdecl CQBitMap::s_IsSerializedBitSet(unsigned short const * __ptr64,unsigned long)" ?s_IsSerializedBitSet@CQBitMap@@SA_NPEBGK@Z
0x1800040E0: "public: virtual long __cdecl ATL::CComModule::UpdateRegistryFromResourceD(unsigned short const * __ptr64,int,struct ATL::_ATL_REGMAP_ENTRY * __ptr64) __ptr64" ?UpdateRegistryFromResourceD@CComModule@ATL@@UEAAJPEBGHPEAU_ATL_REGMAP_ENTRY@2@@Z
0x180033ADA: "__cdecl _imp_load_CoCreateInstance" __imp_load_CoCreateInstance
0x180058B28: "ar-IQ" ??_C@_1M@PMPEAILG@?$AAa?$AAr?$AA?9?$AAI?$AAQ?$AA?$AA@
0x1800581F0: "sah" ??_C@_17IFDILFPG@?$AAs?$AAa?$AAh?$AA?$AA@
0x180033FDB: "__cdecl _imp_load_SafeArrayCreate" __imp_load_SafeArrayCreate
0x180070160: "__cdecl _imp_WinHttpGetIEProxyConfigForCurrentUser" __imp_WinHttpGetIEProxyConfigForCurrentUser
0x1800028F0: "public: virtual unsigned long __cdecl ATL::CComObjectCached<class ATL::CComClassFactory>::Release(void) __ptr64" ?Release@?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@UEAAKXZ
0x180070298: "__cdecl _imp_BCryptDestroyHash" __imp_BCryptDestroyHash
0x180059200: "fr-ML" ??_C@_1M@LBIOCMGN@?$AAf?$AAr?$AA?9?$AAM?$AAL?$AA?$AA@
0x18004FE80: "LDAP_SERVER_DOWN" ??_C@_0BB@GPEBABGH@LDAP_SERVER_DOWN?$AA@
0x18001837C: "int __cdecl myCertGetCertificateContextProperty(struct _CERT_CONTEXT const * __ptr64,unsigned long,enum CERTLIB_ALLOCATOR,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?myCertGetCertificateContextProperty@@YAHPEBU_CERT_CONTEXT@@KW4CERTLIB_ALLOCATOR@@PEAPEAEPEAK@Z
0x180058AA0: "rw-RW" ??_C@_1M@CNCBFBHK@?$AAr?$AAw?$AA?9?$AAR?$AAW?$AA?$AA@
0x1800018B0: "public: virtual long __cdecl CAnonymousCred::Initialize(struct HWND__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64) __ptr64" ?Initialize@CAnonymousCred@@UEAAJPEAUHWND__@@PEAG1@Z
0x180049F98: "__cdecl _imp_CertNameToStrW" __imp_CertNameToStrW
0x18000C05C: "private: long __cdecl CCertRequest::_OpenRPCConnection(unsigned short const * __ptr64,int * __ptr64,unsigned short const * __ptr64 * __ptr64) __ptr64" ?_OpenRPCConnection@CCertRequest@@AEAAJPEBGPEAHPEAPEBG@Z
0x18004DCC8: "Participants" ??_C@_0N@IAPDMAJP@Participants?$AA@
0x180070348: "__cdecl _imp_NCryptFreeObject" __imp_NCryptFreeObject
0x180011214: "public: long __cdecl CWsServiceProxy::OpenServiceProxy(struct IClientCred * __ptr64,unsigned short const * __ptr64,struct _WS_ERROR * __ptr64) __ptr64" ?OpenServiceProxy@CWsServiceProxy@@QEAAJPEAUIClientCred@@PEBGPEAU_WS_ERROR@@@Z
0x180063EB0: ext-ms-win-ntuser-window-l1-1-0_NULL_THUNK_DATA_DLN
0x180070010: "__cdecl _imp_SafeArrayUnaccessData" __imp_SafeArrayUnaccessData
0x18004EF88: "RestoreInProgress" ??_C@_1CE@COMGOJKN@?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x1800581D0: "mi" ??_C@_15LMHJPKFB@?$AAm?$AAi?$AA?$AA@
0x1800581B0: "arn" ??_C@_17BLIPKMEJ@?$AAa?$AAr?$AAn?$AA?$AA@
0x18004A698: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x18004AA90: "__cdecl _xi_a" __xi_a
0x180058F10: "zh-MO" ??_C@_1M@JKKFDCNP@?$AAz?$AAh?$AA?9?$AAM?$AAO?$AA?$AA@
0x18004C1B8: "CallCA:SendChallenge" ??_C@_1CK@HHOKIDDP@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAA?$AA?3?$AAS?$AAe?$AAn?$AAd?$AAC?$AAh?$AAa?$AAl?$AAl?$AAe?$AAn?$AAg?$AAe?$AA?$AA@
0x180042750: aProxyFileList
0x18004A508: api-ms-win-core-processthreads-l1-1-1_NULL_THUNK_DATA
0x18004B758: "HKEY_DYN_DATA" ??_C@_1BM@HAGMMHIA@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAD?$AAY?$AAN?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x18004A680: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18000B0E8: "public: __cdecl CCertGetConfig::~CCertGetConfig(void) __ptr64" ??1CCertGetConfig@@QEAA@XZ
0x18003454C: "__cdecl _imp_load_BSTR_UserUnmarshal64" __imp_load_BSTR_UserUnmarshal64
0x18004FE98: "LDAP_LOCAL_ERROR" ??_C@_0BB@JGOLPHOD@LDAP_LOCAL_ERROR?$AA@
0x18004A2B8: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x180070078: "__cdecl _imp_SysAllocStringLen" __imp_SysAllocStringLen
0x18004A2D0: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x18004B310: "CertificateAuthority.Config.1" ??_C@_1DM@JGKFJBNM@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAA?$AAu?$AAt?$AAh?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?4?$AA1?$AA?$AA@
0x18004B260: "__cdecl _sz_WININET_dll" __sz_WININET_dll
0x18001684C: "public: __cdecl _CERTFILTERCALLBACKDATA::~_CERTFILTERCALLBACKDATA(void) __ptr64" ??1_CERTFILTERCALLBACKDATA@@QEAA@XZ
0x1800580B8: "si" ??_C@_15IFKFJJLK@?$AAs?$AAi?$AA?$AA@
0x180052C18: "CONTAINER_NAME" ??_C@_1BO@EMLJAPGJ@?$AAC?$AAO?$AAN?$AAT?$AAA?$AAI?$AAN?$AAE?$AAR?$AA_?$AAN?$AAA?$AAM?$AAE?$AA?$AA@
0x1800585C8: "hi-IN" ??_C@_1M@LGGJAPPB@?$AAh?$AAi?$AA?9?$AAI?$AAN?$AA?$AA@
0x180030BA0: "[thunk]:public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngNCryptCipher::`vector deleting destructor'`adjustor{8}' (unsigned int) __ptr64" ??_ECngNCryptCipher@cryptography@fs@microsoft@@W7EAAPEAXI@Z
0x180003EA0: "public: static void __cdecl ATL::CSimpleMap<unsigned short * __ptr64,unsigned short * __ptr64,class ATL::CExpansionVectorEqualHelper>::Wrapper<unsigned short * __ptr64>::operator delete<unsigned short * __ptr64>(void * __ptr64,unsigned short * __ptr64 * __ptr64)" ??$?3PEAG@?$Wrapper@PEAG@?$CSimpleMap@PEAGPEAGVCExpansionVectorEqualHelper@ATL@@@ATL@@SAXPEAXPEAPEAG@Z
0x18004A1D8: "__cdecl _imp_NdrCStdStubBuffer_Release" __imp_NdrCStdStubBuffer_Release
0x180003140: "public: virtual long __cdecl ATL::CComClassFactory::CreateInstance(struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?CreateInstance@CComClassFactory@ATL@@UEAAJPEAUIUnknown@@AEBU_GUID@@PEAPEAX@Z
0x1800014B0: "public: static long __cdecl CCertConfig::UpdateRegistry(int)" ?UpdateRegistry@CCertConfig@@SAJH@Z
0x180016904: "long __cdecl myIPAddressToWszBuf(unsigned char const * __ptr64,unsigned long,unsigned short * __ptr64,unsigned long)" ?myIPAddressToWszBuf@@YAJPEBEKPEAGK@Z
0x18004A9F0: "__cdecl _imp__unlock" __imp__unlock
0x18004DF58: "ProblemHeaderQName" ??_C@_0BD@MKFJCEOH@ProblemHeaderQName?$AA@
0x18004A718: "__cdecl _imp_LogonUserExW" __imp_LogonUserExW
0x18004E850: "1.3.6.1.4.1.311.20.2.3" ??_C@_0BH@MGBBFDOO@1?43?46?41?44?41?4311?420?42?43?$AA@
0x18004F6A8: "mscep/mscep.dll/pkiclient.exe" ??_C@_1DM@PGHDHFFE@?$AAm?$AAs?$AAc?$AAe?$AAp?$AA?1?$AAm?$AAs?$AAc?$AAe?$AAp?$AA?4?$AAd?$AAl?$AAl?$AA?1?$AAp?$AAk?$AAi?$AAc?$AAl?$AAi?$AAe?$AAn?$AAt?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x180032348: DownLevelGetParentLanguageName
0x18004A260: "__cdecl _imp_LdapGetLastError" __imp_LdapGetLastError
0x180070098: "__cdecl _imp_SetErrorInfo" __imp_SetErrorInfo
0x18004CC40: "CCertServerPolicy::GetCertificat" ??_C@_1GA@BFLGJBB@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt@
0x1800589D8: "ii-CN" ??_C@_1M@IMFHGAPI@?$AAi?$AAi?$AA?9?$AAC?$AAN?$AA?$AA@
0x1800556A0: "CryptGetHashParam(m_hHash, HP_HA" ??_C@_1HG@GNHIOCDA@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAH?$AAa?$AAs?$AAh?$AAP?$AAa?$AAr?$AAa?$AAm?$AA?$CI?$AAm?$AA_?$AAh?$AAH?$AAa?$AAs?$AAh?$AA?0?$AA?5?$AAH?$AAP?$AA_?$AAH?$AAA@
0x1800343B4: "__cdecl _imp_load_WinHttpGetProxyForUrl" __imp_load_WinHttpGetProxyForUrl
0x180058DE0: "de-AT" ??_C@_1M@HKKIJHGI@?$AAd?$AAe?$AA?9?$AAA?$AAT?$AA?$AA@
0x18003A420: "const ATL::CComModule::`vftable'" ??_7CComModule@ATL@@6B@
0x18002B570: "public: virtual void __cdecl microsoft::fs::cryptography::CapiHash::GetProperty(unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64)const __ptr64" ?GetProperty@CapiHash@cryptography@fs@microsoft@@UEBAXPEBGPEAEPEAKKPEAVFsException@common@34@@Z
0x180029CEC: "public: unsigned __int64 __cdecl microsoft::fs::common::auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCapiKeyFunctor>::release(void) __ptr64" ?release@?$auto_handle_t@_K$0A@VCloseCapiKeyFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA_KXZ
0x180003090: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class CCertConfig>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCCertConfig@@@ATL@@W7EAAKXZ
0x1800593A8: "sms" ??_C@_17HFOCKFBD@?$AAs?$AAm?$AAs?$AA?$AA@
0x1800018B0: "public: virtual struct _WS_SECURITY_BINDING * __ptr64 __cdecl CAnonymousCred::GetAuthBinding(struct SecurityBindingBuffer * __ptr64) __ptr64" ?GetAuthBinding@CAnonymousCred@@UEAAPEAU_WS_SECURITY_BINDING@@PEAUSecurityBindingBuffer@@@Z
0x18004A710: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x1800582E8: "fr-FR" ??_C@_1M@GLIPPMAC@?$AAf?$AAr?$AA?9?$AAF?$AAR?$AA?$AA@
0x180070040: "__cdecl _imp_SafeArrayDestroy" __imp_SafeArrayDestroy
0x18000E8B0: "public: virtual long __cdecl CCertRequest::GetCACertificate(long,unsigned short * __ptr64 const,long,unsigned short * __ptr64 * __ptr64) __ptr64" ?GetCACertificate@CCertRequest@@UEAAJJQEAGJPEAPEAG@Z
0x1800590A0: "sr-Latn-RS" ??_C@_1BG@KEAIPJGH@?$AAs?$AAr?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?9?$AAR?$AAS?$AA?$AA@
0x18004B7A8: "D" ??_C@_13MKMNOPIJ@?$AAD?$AA?$AA@
0x18004D748: "Expires" ??_C@_07DABPCBEH@Expires?$AA@
0x1800557F8: "pbData" ??_C@_1O@JIHLBPKE@?$AAp?$AAb?$AAD?$AAa?$AAt?$AAa?$AA?$AA@
0x18004B838: "Mime" ??_C@_19HLLLM@?$AAM?$AAi?$AAm?$AAe?$AA?$AA@
0x18004B6E8: "HKEY_LOCAL_MACHINE" ??_C@_1CG@GFBEANJL@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAL?$AAO?$AAC?$AAA?$AAL?$AA_?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?$AA@
0x18004D190: "http://docs.oasis-open.org/ws-sx" ??_C@_1GK@HBONPLDJ@?$AAh?$AAt?$AAt?$AAp?$AA?3?$AA?1?$AA?1?$AAd?$AAo?$AAc?$AAs?$AA?4?$AAo?$AAa?$AAs?$AAi?$AAs?$AA?9?$AAo?$AAp?$AAe?$AAn?$AA?4?$AAo?$AAr?$AAg?$AA?1?$AAw?$AAs?$AA?9?$AAs?$AAx@
0x18000C490: "public: virtual long __cdecl CCertRequest::RetrievePending(long,unsigned short * __ptr64 const,long * __ptr64) __ptr64" ?RetrievePending@CCertRequest@@UEAAJJQEAGPEAJ@Z
0x18004A828: "__cdecl _imp_?CSPrintErrorLineFileData2@@YAXPEBGKJJ@Z" __imp_?CSPrintErrorLineFileData2@@YAXPEBGKJJ@Z
0x180058150: "lb" ??_C@_15KACEKOPF@?$AAl?$AAb?$AA?$AA@
0x180058F20: "de-LI" ??_C@_1M@GEEFALPE@?$AAd?$AAe?$AA?9?$AAL?$AAI?$AA?$AA@
0x180070208: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x180057FC0: "ga" ??_C@_15NIFGPBNI@?$AAg?$AAa?$AA?$AA@
0x18004CF88: "KeyExchangeAction: FALSE" ??_C@_1DC@KGABOMAC@?$AAK?$AAe?$AAy?$AAE?$AAx?$AAc?$AAh?$AAa?$AAn?$AAg?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAF?$AAA?$AAL?$AAS?$AAE?$AA?$AA@
0x18004E088: "UsernameTokenType" ??_C@_0BC@PDIKPFPF@UsernameTokenType?$AA@
0x180058108: "dv" ??_C@_15JDAMOMFA@?$AAd?$AAv?$AA?$AA@
0x18000A064: "public: long __cdecl CCertConfigPrivate::SetSharedFolder(unsigned short * __ptr64 const) __ptr64" ?SetSharedFolder@CCertConfigPrivate@@QEAAJQEAG@Z
0x180015DA8: "long __cdecl mySelectCertificateFromStore(unsigned long,struct tagCRYPTUI_SELECTCERTIFICATE_STRUCTW * __ptr64,void * __ptr64,unsigned short const * __ptr64,struct _CERT_CONTEXT const * __ptr64 * __ptr64)" ?mySelectCertificateFromStore@@YAJKPEAUtagCRYPTUI_SELECTCERTIFICATE_STRUCTW@@PEAXPEBGPEAPEBU_CERT_CONTEXT@@@Z
0x180029DA0: "public: static class microsoft::fs::cryptography::ICipher * __ptr64 __cdecl microsoft::fs::cryptography::CngCryptoFactory::CreateAsymmetricCipher(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long,unsigned long,bool,bool,class microsoft::fs::common::FsException * __ptr64,unsigned short const * __ptr64)" ?CreateAsymmetricCipher@CngCryptoFactory@cryptography@fs@microsoft@@SAPEAVICipher@234@PEBG00KKKKK_N1PEAVFsException@common@34@0@Z
0x180057E50: "hu" ??_C@_15PGHLIDMF@?$AAh?$AAu?$AA?$AA@
0x180052480: "CryptSvc" ??_C@_1BC@CALJKBMN@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAv?$AAc?$AA?$AA@
0x1800329A0: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_alloc@std@@UEAAPEAXI@Z
0x18004BE18: "Config" ??_C@_1O@BJPKKLLM@?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?$AA@
0x18001D6F0: "struct HINSTANCE__ * __ptr64 __cdecl myLoadSystem32Library(unsigned short const * __ptr64)" ?myLoadSystem32Library@@YAPEAUHINSTANCE__@@PEBG@Z
0x180063920: "__cdecl CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24
0x180017550: "public: virtual void * __ptr64 __cdecl microsoft::fs::common::FsException::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFsException@common@fs@microsoft@@UEAAPEAXI@Z
0x180002F90: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class CCertGetConfig>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCCertGetConfig@@@ATL@@UEAAPEAXI@Z
0x180055810: "CryptHashData(m_hHash, pbData, c" ??_C@_1FE@KPOMOIBC@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAH?$AAa?$AAs?$AAh?$AAD?$AAa?$AAt?$AAa?$AA?$CI?$AAm?$AA_?$AAh?$AAH?$AAa?$AAs?$AAh?$AA?0?$AA?5?$AAp?$AAb?$AAD?$AAa?$AAt?$AAa?$AA?0?$AA?5?$AAc@
0x18004E108: "Embedded" ??_C@_08BFHGMNOH@Embedded?$AA@
0x180002598: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class CCertGetConfig> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCCertGetConfig@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18004A750: "__cdecl _imp_CloseServiceHandle" __imp_CloseServiceHandle
0x18004B4B0: "CertificateAuthority.ServerPolic" ??_C@_1EI@JKGAONMM@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAA?$AAu?$AAt?$AAh?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc@
0x18004FEE0: "LDAP_TIMEOUT" ??_C@_0N@LDBNOMBP@LDAP_TIMEOUT?$AA@
0x180058BA8: "it-CH" ??_C@_1M@HLGMDFHM@?$AAi?$AAt?$AA?9?$AAC?$AAH?$AA?$AA@
0x18003B580: "const microsoft::fs::cryptography::CngNCryptCipher::`vftable'{for `microsoft::fs::common::IConfigurable'}" ??_7CngNCryptCipher@cryptography@fs@microsoft@@6BIConfigurable@common@23@@
0x1800591D0: "ar-KW" ??_C@_1M@JEFHPGGB@?$AAa?$AAr?$AA?9?$AAK?$AAW?$AA?$AA@
0x180033744: "__cdecl invoke_watson" _invoke_watson
0x18001BE4C: "long __cdecl myGetComputerNames(unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myGetComputerNames@@YAJPEAPEAG0@Z
0x1800153A8: "long __cdecl cpAddEKUANDFilter(unsigned short const * __ptr64,struct _CERTFILTERDATA * __ptr64)" ?cpAddEKUANDFilter@@YAJPEBGPEAU_CERTFILTERDATA@@@Z
0x180010960: "private: long __cdecl CCertServerExit::_SetErrorInfo(long,unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ?_SetErrorInfo@CCertServerExit@@AEAAJJPEBG0@Z
0x18001D064: "int __cdecl ConvertWszToMultiByte(char * __ptr64 * __ptr64,unsigned int,unsigned short const * __ptr64,long)" ?ConvertWszToMultiByte@@YAHPEAPEADIPEBGJ@Z
0x1800028D0: "public: virtual long __cdecl ATL::CComObjectCached<class ATL::CComClassFactory>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180054C50: "NCryptOpenStorageProvider(&hProv" ??_C@_1KK@JIHOAPKO@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAO?$AAp?$AAe?$AAn?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$CI?$AA?$CG?$AAh?$AAP?$AAr?$AAo?$AAv@
0x18004BE28: "ExchangeCertificate" ??_C@_1CI@GJCJKMPB@?$AAE?$AAx?$AAc?$AAh?$AAa?$AAn?$AAg?$AAe?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?$AA@
0x18004A7E8: "__cdecl _imp_?myCryptStringToBinary@@YAJPEBGKKPEAPEAEPEAK22@Z" __imp_?myCryptStringToBinary@@YAJPEBGKKPEAPEAEPEAK22@Z
0x1800591E0: "en-PH" ??_C@_1M@MLKIBJOJ@?$AAe?$AAn?$AA?9?$AAP?$AAH?$AA?$AA@
0x18006B090: WPP_GLOBAL_Control
0x180058458: "be-BY" ??_C@_1M@OBGLJIPL@?$AAb?$AAe?$AA?9?$AAB?$AAY?$AA?$AA@
0x18004B460: "CertificateAuthority.ServerPolic" ??_C@_1EE@OKDMILEC@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAA?$AAu?$AAt?$AAh?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc@
0x180050118: "Export Policy" ??_C@_1BM@KJNKFFDA@?$AAE?$AAx?$AAp?$AAo?$AAr?$AAt?$AA?5?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x18004A110: "__cdecl _imp_CryptGetKeyParam" __imp_CryptGetKeyParam
0x18004FC50: "LDAP_IS_LEAF" ??_C@_0N@NIGFFBJP@LDAP_IS_LEAF?$AA@
0x180057C08: "bs-Cyrl-BA" ??_C@_1BG@LGLPEBJC@?$AAb?$AAs?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?9?$AAB?$AAA?$AA?$AA@
0x180070178: "__cdecl _imp_WinHttpConnect" __imp_WinHttpConnect
0x180057FE0: "ky" ??_C@_15DKDJEOND@?$AAk?$AAy?$AA?$AA@
0x18004B900: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x180066D40: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x1800589A8: "haw-US" ??_C@_1O@NBCKOHCO@?$AAh?$AAa?$AAw?$AA?9?$AAU?$AAS?$AA?$AA@
0x180066E44: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1
0x18003435A: "__cdecl _imp_load_WinHttpQueryDataAvailable" __imp_load_WinHttpQueryDataAvailable
0x18004A4A0: api-ms-win-core-memory-l1-1-0_NULL_THUNK_DATA
0x18004FA60: "LDAP_AUTH_METHOD_NOT_SUPPORTED" ??_C@_0BP@IGBBAKJC@LDAP_AUTH_METHOD_NOT_SUPPORTED?$AA@
0x1800702F0: "__cdecl _imp_NCryptExportKey" __imp_NCryptExportKey
0x18003A6B0: "const CAnonymousCred::`vftable'" ??_7CAnonymousCred@@6B@
0x180057F60: "st" ??_C@_15CHNGBGPI@?$AAs?$AAt?$AA?$AA@
0x180059360: "bs-Latn" ??_C@_1BA@GOLINICK@?$AAb?$AAs?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?$AA@
0x18006BF18: "public: static struct _GUID ATL::CAtlModule::m_libid" ?m_libid@CAtlModule@ATL@@2U_GUID@@A
0x180001A00: ?GetTypeInfoCount@?$IDispatchImpl@UICertServerPolicy@@$1?IID_ICertServerPolicy@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJPEAI@Z
0x1800018B0: ?GetObjectDescription@?$CComCoClass@VCCertServerPolicy@@$1?CLSID_CCertServerPolicy@@3U_GUID@@B@ATL@@SAPEBGXZ
0x1800575B0: "NCryptDeriveKey( m_hSecret, BCRY" ??_C@_1MA@MMADNFAB@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAD?$AAe?$AAr?$AAi?$AAv?$AAe?$AAK?$AAe?$AAy?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AA?0?$AA?5?$AAB?$AAC?$AAR?$AAY@
0x1800236A8: "long __cdecl myGetOIDInfoForAlgorithm(unsigned short const * __ptr64,unsigned long,struct _CRYPT_OID_INFO const * __ptr64 * __ptr64)" ?myGetOIDInfoForAlgorithm@@YAJPEBGKPEAPEBU_CRYPT_OID_INFO@@@Z
0x180025664: WPP_SF_d
0x18004A420: "__cdecl _imp_FindResourceExW" __imp_FindResourceExW
0x1800344B0: CStdStubBuffer_IsIIDSupported
0x180033248: "__cdecl _report_rangecheckfailure" __report_rangecheckfailure
0x180066ED0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-service-winsvc-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-service-winsvc-l1-1-0
0x180058C18: "ur-IN" ??_C@_1M@PLJAJJPM@?$AAu?$AAr?$AA?9?$AAI?$AAN?$AA?$AA@
0x18006C218: "__cdecl pRawDllMain" _pRawDllMain
0x180057E58: "is" ??_C@_15BIEMAPLM@?$AAi?$AAs?$AA?$AA@
0x180018154: "int __cdecl myCertComparePublicKeyInfo(unsigned long,int,struct _CERT_PUBLIC_KEY_INFO const * __ptr64,struct _CERT_PUBLIC_KEY_INFO const * __ptr64)" ?myCertComparePublicKeyInfo@@YAHKHPEBU_CERT_PUBLIC_KEY_INFO@@0@Z
0x18003A848: "const microsoft::fs::common::FsException::`vftable'" ??_7FsException@common@fs@microsoft@@6B@
0x180003F64: "public: virtual __cdecl ATL::CAtlModuleT<class ATL::CComModule>::~CAtlModuleT<class ATL::CComModule>(void) __ptr64" ??1?$CAtlModuleT@VCComModule@ATL@@@ATL@@UEAA@XZ
0x180059410: "tzm-Tfng" ??_C@_1BC@PODMHBDD@?$AAt?$AAz?$AAm?$AA?9?$AAT?$AAf?$AAn?$AAg?$AA?$AA@
0x18004A9B8: "__cdecl _imp_??1type_info@@UEAA@XZ" __imp_??1type_info@@UEAA@XZ
0x180057F70: "tn" ??_C@_15FHHJBLL@?$AAt?$AAn?$AA?$AA@
0x18004E480: "DS:CA" ??_C@_1M@FLAFIAHL@?$AAD?$AAS?$AA?3?$AAC?$AAA?$AA?$AA@
0x18004A880: "__cdecl _imp_towupper" __imp_towupper
0x180057F58: "mk" ??_C@_15BGHADCNK@?$AAm?$AAk?$AA?$AA@
0x180066EBC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-service-management-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-service-management-l2-1-0
0x180055868: "pbValue" ??_C@_1BA@JMKBPCCC@?$AAp?$AAb?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x1800348B6: strcmp
0x180006AFC: "public: __cdecl ATL::_ATL_SAFE_ALLOCA_IMPL::CAtlSafeAllocBufferManager<class ATL::CCRTAllocator>::~CAtlSafeAllocBufferManager<class ATL::CCRTAllocator>(void) __ptr64" ??1?$CAtlSafeAllocBufferManager@VCCRTAllocator@ATL@@@_ATL_SAFE_ALLOCA_IMPL@ATL@@QEAA@XZ
0x18004C2B0: "CCertRequest::GetRequestIdString" ??_C@_1EC@NMLGBAEL@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AAI?$AAd?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg@
0x180001850: DllUnregisterServer
0x18004E890: "Unknown" ??_C@_1BA@LEPJIIOK@?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x1800580C0: "chr" ??_C@_17OBCIGCOO@?$AAc?$AAh?$AAr?$AA?$AA@
0x18004D6B8: "Dialect" ??_C@_07LLHEGNLO@Dialect?$AA@
0x18004AA18: "__cdecl _imp___dllonexit" __imp___dllonexit
0x180070088: "__cdecl _imp_VariantClear" __imp_VariantClear
0x18006C0A0: "class ATL::CAtlWinModule ATL::_AtlWinModule" ?_AtlWinModule@ATL@@3VCAtlWinModule@1@A
0x18004BFD8: "ncacn_ip_tcp" ??_C@_1BK@BPGFLIHL@?$AAn?$AAc?$AAa?$AAc?$AAn?$AA_?$AAi?$AAp?$AA_?$AAt?$AAc?$AAp?$AA?$AA@
0x1800045B0: "public: virtual long __cdecl ATL::CRegObject::ClearReplacements(void) __ptr64" ?ClearReplacements@CRegObject@ATL@@UEAAJXZ
0x18004F978: "configurationNamingContext" ??_C@_1DG@JEEBFMIB@?$AAc?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAN?$AAa?$AAm?$AAi?$AAn?$AAg?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x180059260: "en-HK" ??_C@_1M@DGJIDGPB@?$AAe?$AAn?$AA?9?$AAH?$AAK?$AA?$AA@
0x180032988: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x1800582A8: "en-US" ??_C@_1M@BMHNFIME@?$AAe?$AAn?$AA?9?$AAU?$AAS?$AA?$AA@
0x180010A54: "public: __cdecl CCertServerPolicy::~CCertServerPolicy(void) __ptr64" ??1CCertServerPolicy@@QEAA@XZ
0x18004F270: "Software\Microsoft\Cryptography\" ??_C@_1FM@GDAEPBFC@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAC?$AAr?$AAy?$AAp?$AAt?$AAo?$AAg?$AAr?$AAa?$AAp?$AAh?$AAy?$AA?2@
0x180027400: "public: static void __cdecl microsoft::fs::cryptography::CryptoUtil::Reverse(unsigned char * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64)" ?Reverse@CryptoUtil@cryptography@fs@microsoft@@SAXPEAEKPEAVFsException@common@34@@Z
0x180033DF5: "__cdecl _imp_load_WsCall" __imp_load_WsCall
0x180057FB8: "se" ??_C@_15MPHDCGAC@?$AAs?$AAe?$AA?$AA@
0x180058028: "ta" ??_C@_15FNBEIBON@?$AAt?$AAa?$AA?$AA@
0x180057E48: "he" ??_C@_15KGGCNEFK@?$AAh?$AAe?$AA?$AA@
0x18001C220: "long __cdecl myIsConfigLocal(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,int * __ptr64)" ?myIsConfigLocal@@YAJPEBGPEAPEAGPEAH@Z
0x18002044C: "long __cdecl ndesPutRequestHeaders(class CEnrollHttpClient * __ptr64,unsigned short const * __ptr64)" ?ndesPutRequestHeaders@@YAJPEAVCEnrollHttpClient@@PEBG@Z
0x18004D988: "UseKeyType" ??_C@_0L@IAJAFFFK@UseKeyType?$AA@
0x18004DAB0: "RequestedProofToken" ??_C@_0BE@KOMDHEJM@RequestedProofToken?$AA@
0x18003422D: "__cdecl _imp_load_BCryptHashData" __imp_load_BCryptHashData
0x180001D00: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class CCertGetConfig> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCCertGetConfig@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18004DFE0: "ClaimType" ??_C@_09PCHFJNKC@ClaimType?$AA@
0x18004CF48: "CertCli" ??_C@_1BA@LFFFJPMJ@?$AAC?$AAe?$AAr?$AAt?$AAC?$AAl?$AAi?$AA?$AA@
0x1800700D0: "__cdecl _imp_VARIANT_UserFree64" __imp_VARIANT_UserFree64
0x18003A018: "const type_info::`vftable'" ??_7type_info@@6B@
0x180057AD8: "PT" ??_C@_15GNMMOFO@?$AAP?$AAT?$AA?$AA@
0x180066CF0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x18006BF30: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUvmwfhviUexPyrmzirvhUhixUzgoHBUzgohUivgzroPmlfhviDCUlyquivUznwGEUhgwzucOlyq@atls_nouser32" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUvmwfhviUexPyrmzirvhUhixUzgoHBUzgohUivgzroPmlfhviDCUlyquivUznwGEUhgwzucOlyq@atls_nouser32
0x180058860: "ne-NP" ??_C@_1M@OOKLFKIL@?$AAn?$AAe?$AA?9?$AAN?$AAP?$AA?$AA@
0x18004D640: "KeyExchangeToken" ??_C@_0BB@BMAHHAL@KeyExchangeToken?$AA@
0x180058F40: "es-CR" ??_C@_1M@KDBONEHP@?$AAe?$AAs?$AA?9?$AAC?$AAR?$AA?$AA@
0x18004A630: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x18004A948: "__cdecl _imp__vsnprintf" __imp__vsnprintf
0x180022D68: "public: long __cdecl CQMatch::FindMatch(unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64) __ptr64" ?FindMatch@CQMatch@@QEAAJPEBGPEAPEBG@Z
0x18004C0D0: "CCertRequest::GetIssuedCertifica" ??_C@_1EG@BGNLIBGL@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAI?$AAs?$AAs?$AAu?$AAe?$AAd?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa@
0x1800547F0: "onecore\ds\security\services\ca\" ??_C@_1IA@IEOFEBFG@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?2?$AAc?$AAa?$AA?2@
0x180032F40: "__cdecl _security_check_cookie" __security_check_cookie
0x1800701E8: "__cdecl _imp_CoCreateInstanceEx" __imp_CoCreateInstanceEx
0x180056F10: "NCryptEncrypt( m_hKey, const_cas" ??_C@_1BBK@NKMLGMID@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAc?$AAo?$AAn?$AAs?$AAt?$AA_?$AAc?$AAa?$AAs@
0x18004DE10: "ReferenceParametersType" ??_C@_0BI@FNFDBOMF@ReferenceParametersType?$AA@
0x180051000: "ICertAdminD" ??_C@_0M@CHACCEMN@ICertAdminD?$AA@
0x180017A90: "long __cdecl myGetCertSubjectCommonName(struct _CERT_CONTEXT const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myGetCertSubjectCommonName@@YAJPEBU_CERT_CONTEXT@@PEAPEAG@Z
0x18004E588: "HKLM:KRA" ??_C@_1BC@ONNFLJLF@?$AAH?$AAK?$AAL?$AAM?$AA?3?$AAK?$AAR?$AAA?$AA?$AA@
0x18004AA88: "__cdecl _xc_z" __xc_z
0x1800018B0: ?GetObjectDescription@?$CComCoClass@VCCertGetConfig@@$1?CLSID_CCertGetConfig@@3U_GUID@@B@ATL@@SAPEBGXZ
0x1800571E0: "NCryptSetProperty( m_hKey, ple->" ??_C@_1MA@PAFKAANP@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAp?$AAl?$AAe?$AA?9?$AA?$DO@
0x180070220: "__cdecl _imp_BCryptExportKey" __imp_BCryptExportKey
0x180050020: "LDAP_OPT_SERVER_EXT_ERROR" ??_C@_1DE@JHDEFCFI@?$AAL?$AAD?$AAA?$AAP?$AA_?$AAO?$AAP?$AAT?$AA_?$AAS?$AAE?$AAR?$AAV?$AAE?$AAR?$AA_?$AAE?$AAX?$AAT?$AA_?$AAE?$AAR?$AAR?$AAO?$AAR?$AA?$AA@
0x180001B20: ?GetTypeInfo@?$IDispatchImpl@UICertServerPolicy@@$1?IID_ICertServerPolicy@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJIKPEAPEAUITypeInfo@@@Z
0x18004E490: "ldap:///CN=AIA,CN=Public Key Ser" ??_C@_1NE@PMDHDMKF@?$AAl?$AAd?$AAa?$AAp?$AA?3?$AA?1?$AA?1?$AA?1?$AAC?$AAN?$AA?$DN?$AAA?$AAI?$AAA?$AA?0?$AAC?$AAN?$AA?$DN?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AA?5?$AAK?$AAe?$AAy?$AA?5?$AAS?$AAe?$AAr@
0x180066C8C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x180023784: "long __cdecl myGetAlgorithmNameFromNCryptKey(unsigned __int64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myGetAlgorithmNameFromNCryptKey@@YAJ_KPEAPEAG1@Z
0x18004A4F8: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x180007C38: "long __cdecl dsGetCAConfig(struct _CERT_AUTHORITY_INFO * __ptr64 * __ptr64,long * __ptr64)" ?dsGetCAConfig@@YAJPEAPEAU_CERT_AUTHORITY_INFO@@PEAJ@Z
0x180017290: "public: virtual void __cdecl microsoft::fs::common::FsException::Clear(void) __ptr64" ?Clear@FsException@common@fs@microsoft@@UEAAXXZ
0x18004A408: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x18004A7B8: "__cdecl _imp_CACloseCertType" __imp_CACloseCertType
0x18004A1F8: "__cdecl _imp_RpcCancelThreadEx" __imp_RpcCancelThreadEx
0x180033D41: "__cdecl _imp_load_WsFreeServiceProxy" __imp_load_WsFreeServiceProxy
0x1800591A8: "fr-CI" ??_C@_1M@LMFKLNCP@?$AAf?$AAr?$AA?9?$AAC?$AAI?$AA?$AA@
0x18006BEB0: "__cdecl _hmod__crypttpmeksvc_dll" __hmod__crypttpmeksvc_dll
0x180058B68: "de-CH" ??_C@_1M@CNKPNOEE@?$AAd?$AAe?$AA?9?$AAC?$AAH?$AA?$AA@
0x180050C78: "AsyncIOCSPRequestD2" ??_C@_0BE@BNPMPLBB@AsyncIOCSPRequestD2?$AA@
0x180059130: "en-TT" ??_C@_1M@EKPGLDNI@?$AAe?$AAn?$AA?9?$AAT?$AAT?$AA?$AA@
0x18001A848: "long __cdecl myDupStringA(char const * __ptr64,char * __ptr64 * __ptr64)" ?myDupStringA@@YAJPEBDPEAPEAD@Z
0x180056470: "pbSignature" ??_C@_1BI@JDIIDODM@?$AAp?$AAb?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AA?$AA@
0x180033CA4: "__cdecl _imp_load_WsCreateServiceProxy" __imp_load_WsCreateServiceProxy
0x180034131: "__cdecl _imp_load_NCryptVerifySignature" __imp_load_NCryptVerifySignature
0x18004BA68: "__cdecl GUID_7a18edde_7e78_4163_8ded_78e2c9cee924" _GUID_7a18edde_7e78_4163_8ded_78e2c9cee924
0x18001A230: "long __cdecl myParseToken(unsigned short * __ptr64,unsigned long,bool,bool,unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64,bool * __ptr64,unsigned short const * __ptr64 * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?myParseToken@@YAJPEAGK_N1PEBGPEAPEBGPEA_N33@Z
0x1800172F0: "public: virtual unsigned short const * __ptr64 __cdecl microsoft::fs::common::FsException::GetExpression(void)const __ptr64" ?GetExpression@FsException@common@fs@microsoft@@UEBAPEBGXZ
0x180059198: "es-EC" ??_C@_1M@JNOCAHJI@?$AAe?$AAs?$AA?9?$AAE?$AAC?$AA?$AA@
0x18004BD50: "SanitizedName" ??_C@_1BM@EDFLKCBI@?$AAS?$AAa?$AAn?$AAi?$AAt?$AAi?$AAz?$AAe?$AAd?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800583B8: "ru-RU" ??_C@_1M@IDNNEJMM@?$AAr?$AAu?$AA?9?$AAR?$AAU?$AA?$AA@
0x180017744: "long __cdecl myCertGetKeyProviderInfo(struct _CERT_CONTEXT const * __ptr64,struct _CRYPT_KEY_PROV_INFO * __ptr64 * __ptr64)" ?myCertGetKeyProviderInfo@@YAJPEBU_CERT_CONTEXT@@PEAPEAU_CRYPT_KEY_PROV_INFO@@@Z
0x18004A280: WLDAP32_NULL_THUNK_DATA
0x180033E59: "__cdecl _imp_load_NCryptFreeObject" __imp_load_NCryptFreeObject
0x18004DCF0: "lang" ??_C@_04IOHABJIC@lang?$AA@
0x18004D528: "AdditionalContext" ??_C@_0BC@ELFAPJCD@AdditionalContext?$AA@
0x18000CC00: "long __cdecl scepParseRequestHeaderParameter(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?scepParseRequestHeaderParameter@@YAJPEAGPEBGPEAPEAG2@Z
0x18004E1E8: LIBID_CERTCLILib
0x1800500C0: "RSA" ??_C@_17CEGMJBCM@?$AAR?$AAS?$AAA?$AA?$AA@
0x1800104B0: "public: virtual long __cdecl CCertServerExit::GetRequestProperty(unsigned short * __ptr64 const,long,struct tagVARIANT * __ptr64) __ptr64" ?GetRequestProperty@CCertServerExit@@UEAAJQEAGJPEAUtagVARIANT@@@Z
0x18003B3A8: "const microsoft::fs::cryptography::ICipher::`vftable'{for `microsoft::fs::common::IConfigurable'}" ??_7ICipher@cryptography@fs@microsoft@@6BIConfigurable@common@23@@
0x18004DBC8: "KeySize" ??_C@_07GDPILOJA@KeySize?$AA@
0x18003BAB8: wsdl0_wsdl
0x18000C5F0: "public: virtual long __cdecl CCertRequest::GetIssuedCertificate(unsigned short * __ptr64 const,long,unsigned short * __ptr64 const,long * __ptr64) __ptr64" ?GetIssuedCertificate@CCertRequest@@UEAAJQEAGJ0PEAJ@Z
0x180057B18: "sr-Latn-CS" ??_C@_1BG@GMICCIFJ@?$AAs?$AAr?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?9?$AAC?$AAS?$AA?$AA@
0x18004DFC8: "Value" ??_C@_05LPIJGKJ@Value?$AA@
0x180058018: "gu" ??_C@_15HCNDBBA@?$AAg?$AAu?$AA?$AA@
0x180057EF8: "be" ??_C@_15HPJPHDM@?$AAb?$AAe?$AA?$AA@
0x180070318: "__cdecl _imp_NCryptEncrypt" __imp_NCryptEncrypt
0x18001E704: "long __cdecl myGetCertRegStrValue(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myGetCertRegStrValue@@YAJPEBG000PEAPEAG@Z
0x1800524B8: WPP_f3fd5409425731132e48698242ca2567_Traceguids
0x18004A278: "__cdecl _imp_ldap_memfreeW" __imp_ldap_memfreeW
0x18003421B: "__cdecl _imp_load_BCryptCreateHash" __imp_load_BCryptCreateHash
0x180023BD8: "private: long __cdecl CEnrollHttpClient::p_VerifySent(void) __ptr64" ?p_VerifySent@CEnrollHttpClient@@AEAAJXZ
0x1800067CC: "public: long __cdecl ATL::CComModule::RegisterClassHelper(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long) __ptr64" ?RegisterClassHelper@CComModule@ATL@@QEAAJAEBU_GUID@@PEBG11K@Z
0x180033DE3: "__cdecl _imp_load_WsAlloc" __imp_load_WsAlloc
0x1800345A0: VARIANT_UserUnmarshal
0x180058190: "la" ??_C@_15LCJBABBL@?$AAl?$AAa?$AA?$AA@
0x180055920: "CryptSetHashParam( m_hHash, ple-" ??_C@_1IC@OPFEJLBP@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAe?$AAt?$AAH?$AAa?$AAs?$AAh?$AAP?$AAa?$AAr?$AAa?$AAm?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAH?$AAa?$AAs?$AAh?$AA?0?$AA?5?$AAp?$AAl?$AAe?$AA?9@
0x1800703B0: "__cdecl _imp_WsFreeServiceProxy" __imp_WsFreeServiceProxy
0x18004BFF8: "ncacn_np" ??_C@_1BC@CCHMBIKG@?$AAn?$AAc?$AAa?$AAc?$AAn?$AA_?$AAn?$AAp?$AA?$AA@
0x18004A0C8: "__cdecl _imp_CryptCreateHash" __imp_CryptCreateHash
0x18004FB78: "LDAP_UNDEFINED_TYPE" ??_C@_0BE@PFPAPCEH@LDAP_UNDEFINED_TYPE?$AA@
0x180033538: "__cdecl CxxThrowException" _CxxThrowException
0x180059020: "en-JM" ??_C@_1M@FODLMICG@?$AAe?$AAn?$AA?9?$AAJ?$AAM?$AA?$AA@
0x18003B6A0: ?_entries@?1??_GetEntries@CComClassFactory@ATL@@SAPEBU_ATL_INTMAP_ENTRY@3@XZ@4QBU43@B
0x18004BEC4: "%u" ??_C@_15EFLNJKHH@?$AA?$CF?$AAu?$AA?$AA@
0x18004A9B0: "__cdecl _imp_?terminate@@YAXXZ" __imp_?terminate@@YAXXZ
0x18004F518: "MDM" ??_C@_17NFPCDPDA@?$AAM?$AAD?$AAM?$AA?$AA@
0x18004C930: "CCertServerExit::EnumerateAttrib" ??_C@_1FE@JEDGKAEF@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAE?$AAx?$AAi?$AAt?$AA?3?$AA?3?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAA?$AAt?$AAt?$AAr?$AAi?$AAb@
0x18004DF70: "ProblemIRI" ??_C@_0L@NCHMDNIA@ProblemIRI?$AA@
0x18002D970: "[thunk]:public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::ICipher::`vector deleting destructor'`adjustor{8}' (unsigned int) __ptr64" ??_EICipher@cryptography@fs@microsoft@@W7EAAPEAXI@Z
0x180070200: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x180003344: "public: __cdecl ATL::CComPtrBase<struct ITypeInfo2>::~CComPtrBase<struct ITypeInfo2>(void) __ptr64" ??1?$CComPtrBase@UITypeInfo2@@@ATL@@QEAA@XZ
0x18004A678: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x180010F20: "public: virtual long __cdecl CCertServerPolicy::EnumerateExtensionsSetup(long) __ptr64" ?EnumerateExtensionsSetup@CCertServerPolicy@@UEAAJJ@Z
0x180058EC8: "hr-BA" ??_C@_1M@FLIDJFHL@?$AAh?$AAr?$AA?9?$AAB?$AAA?$AA?$AA@
0x1800579D8: IID_ICertAdminD
0x1800584D0: "vi-VN" ??_C@_1M@KBMAIBFN@?$AAv?$AAi?$AA?9?$AAV?$AAN?$AA?$AA@
0x18004B688: "HKCC" ??_C@_19OFICIBHH@?$AAH?$AAK?$AAC?$AAC?$AA?$AA@
0x18006B3D0: "__vectorcall ??_R0?AVbad_alloc@std@" ??_R0?AVbad_alloc@std@@@8
0x180011020: "public: virtual long __cdecl CCertServerPolicy::EnumerateAttributesSetup(long) __ptr64" ?EnumerateAttributesSetup@CCertServerPolicy@@UEAAJJ@Z
0x18004E0C8: "KeyIdentifierType" ??_C@_0BC@CKMAHMNA@KeyIdentifierType?$AA@
0x180058810: "iu-Cans-CA" ??_C@_1BG@PDKHNMOA@?$AAi?$AAu?$AA?9?$AAC?$AAa?$AAn?$AAs?$AA?9?$AAC?$AAA?$AA?$AA@
0x18004B6C0: "HKEY_CURRENT_USER" ??_C@_1CE@HLHNCBPM@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAU?$AAR?$AAR?$AAE?$AAN?$AAT?$AA_?$AAU?$AAS?$AAE?$AAR?$AA?$AA@
0x18004FCB8: "LDAP_INSUFFICIENT_RIGHTS" ??_C@_0BJ@GOFECPPN@LDAP_INSUFFICIENT_RIGHTS?$AA@
0x180066F20: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-logon-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-logon-l1-1-0
0x1800298FC: "int __cdecl fsCryptGetKeyParam(unsigned __int64,unsigned long,unsigned char * __ptr64,unsigned long * __ptr64,unsigned long)" ?fsCryptGetKeyParam@@YAH_KKPEAEPEAKK@Z
0x180001A00: ?GetTypeInfoCount@?$IDispatchImpl@UICertRequest3@@$1?IID_ICertRequest3@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJPEAI@Z
0x18004A3A0: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x18004A6C0: "__cdecl _imp_ReportEventW" __imp_ReportEventW
0x18003A8E0: "__cdecl ICertRequestD2StubVtbl" _ICertRequestD2StubVtbl
0x1800345AC: "__cdecl _imp_load_VARIANT_UserSize" __imp_load_VARIANT_UserSize
0x1800229E4: "public: long __cdecl CQMatch::p_ParseExpression(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64) __ptr64" ?p_ParseExpression@CQMatch@@QEAAJPEBGPEAPEAG@Z
0x18004A730: api-ms-win-security-lsalookup-l2-1-0_NULL_THUNK_DATA
0x18006BEC8: "__cdecl _hmod__SspiCli_dll" __hmod__SspiCli_dll
0x18004A2C0: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x180070198: "__cdecl _imp_WinHttpQueryDataAvailable" __imp_WinHttpQueryDataAvailable
0x18004E2A8: IID_ICertServerExit
0x1800639D8: "__cdecl TI1?AVStructuredException@@" _TI1?AVStructuredException@@
0x18004A0D8: "__cdecl _imp_CryptGetHashParam" __imp_CryptGetHashParam
0x180056318: "pcbSignature" ??_C@_1BK@FJINBANB@?$AAp?$AAc?$AAb?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AA?$AA@
0x180052B40: "OPAQUE_KEYBLOB" ??_C@_1BO@IIALFNJI@?$AAO?$AAP?$AAA?$AAQ?$AAU?$AAE?$AA_?$AAK?$AAE?$AAY?$AAB?$AAL?$AAO?$AAB?$AA?$AA@
0x18004A378: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x180058088: "my" ??_C@_15OMGAKNMO@?$AAm?$AAy?$AA?$AA@
0x18004F710: "?operation=NDESGenerateChallenge" ??_C@_1HC@HJFPPOEA@?$AA?$DP?$AAo?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$DN?$AAN?$AAD?$AAE?$AAS?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAt?$AAe?$AAC?$AAh?$AAa?$AAl?$AAl?$AAe?$AAn?$AAg?$AAe@
0x18001E918: "long __cdecl myFindCACertByHashIndex(void * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned long,unsigned long * __ptr64,struct _CERT_CONTEXT const * __ptr64 * __ptr64)" ?myFindCACertByHashIndex@@YAJPEAXPEBGKKPEAKPEAPEBU_CERT_CONTEXT@@@Z
0x180034900: "__cdecl _chkstk" __chkstk
0x18000BF64: "private: void __cdecl CCertRequest::_CleanupResponse(void) __ptr64" ?_CleanupResponse@CCertRequest@@AEAAXXZ
0x18004A468: api-ms-win-core-localization-l1-2-2_NULL_THUNK_DATA
0x18004D8C8: "SignChallengeType" ??_C@_0BC@IGECMKCP@SignChallengeType?$AA@
0x18004FD58: "LDAP_OFFSET_RANGE_ERROR" ??_C@_0BI@IBPGPGLN@LDAP_OFFSET_RANGE_ERROR?$AA@
0x18001EAC8: "long __cdecl regHashURLPath(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?regHashURLPath@@YAJPEBGPEAPEAG@Z
0x180018794: "protected: long __cdecl CPrivateKeyVerify::p_SigningKey(int * __ptr64,unsigned long * __ptr64) __ptr64" ?p_SigningKey@CPrivateKeyVerify@@IEAAJPEAHPEAK@Z
0x1800123AC: "long __cdecl CertEnrollHttp::StringToWsString(unsigned short const * __ptr64,struct _WS_HEAP * __ptr64,struct _WS_STRING * __ptr64)" ?StringToWsString@CertEnrollHttp@@YAJPEBGPEAU_WS_HEAP@@PEAU_WS_STRING@@@Z
0x180002A40: "public: virtual unsigned long __cdecl ATL::CComObject<class CCertRequest>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCCertRequest@@@ATL@@UEAAKXZ
0x1800700D8: "__cdecl _imp_BSTR_UserMarshal" __imp_BSTR_UserMarshal
0x18000E1F0: "public: virtual long __cdecl CCertRequest::GetLastStatus(long * __ptr64) __ptr64" ?GetLastStatus@CCertRequest@@UEAAJPEAJ@Z
0x180052B28: "0 != hKey" ??_C@_1BE@BCNFMJFH@?$AA0?$AA?5?$AA?$CB?$AA?$DN?$AA?5?$AAh?$AAK?$AAe?$AAy?$AA?$AA@
0x1800196F4: "long __cdecl DispatchSetErrorInfoSub(long,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,struct _GUID const * __ptr64,unsigned short const * __ptr64,unsigned long)" ?DispatchSetErrorInfoSub@@YAJJPEBG00PEBU_GUID@@0K@Z
0x180057670: "0 != hProv" ??_C@_1BG@CFKJPPLJ@?$AA0?$AA?5?$AA?$CB?$AA?$DN?$AA?5?$AAh?$AAP?$AAr?$AAo?$AAv?$AA?$AA@
0x18004D688: "BinarySecretType" ??_C@_0BB@FGPDLOM@BinarySecretType?$AA@
0x18004B820: "Hardware" ??_C@_1BC@MAICEHGI@?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AA?$AA@
0x1800046F0: "public: int __cdecl ATL::CExpansionVector::Add(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ?Add@CExpansionVector@ATL@@QEAAHPEBG0@Z
0x180033050: "public: virtual void * __ptr64 __cdecl type_info::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtype_info@@UEAAPEAXI@Z
0x180033C25: "__cdecl _tailMerge_ext_ms_win_ntuser_window_l1_1_0_dll" __tailMerge_ext_ms_win_ntuser_window_l1_1_0_dll
0x180058B58: "zh-CN" ??_C@_1M@BIBDDEMK@?$AAz?$AAh?$AA?9?$AAC?$AAN?$AA?$AA@
0x18004A480: api-ms-win-core-localization-obsolete-l1-2-0_NULL_THUNK_DATA
0x180066EA8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-service-management-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-service-management-l1-1-0
0x1800064AC: "public: __cdecl ATL::CComSafeDeleteCriticalSection::~CComSafeDeleteCriticalSection(void) __ptr64" ??1CComSafeDeleteCriticalSection@ATL@@QEAA@XZ
0x180011B70: "public: virtual void __cdecl CKerberosCred::Release(void) __ptr64" ?Release@CKerberosCred@@UEAAXXZ
0x18004CCA0: "CCertServerPolicy::SetCertificat" ??_C@_1FG@DGNABBLM@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?3?$AA?3?$AAS?$AAe?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt@
0x1800574B0: "NCryptSecretAgreement( m_hKey, (" ??_C@_1LG@IHHDCKAO@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAe?$AAc?$AAr?$AAe?$AAt?$AAA?$AAg?$AAr?$AAe?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AA?$CI@
0x18004A9D8: "__cdecl _imp__errno" __imp__errno
0x18004E160: "TransformationParametersType" ??_C@_0BN@FGPAMBGG@TransformationParametersType?$AA@
0x180023EA0: "private: static long __cdecl CEnrollHttpClient::p_Transmit(unsigned short const * __ptr64,bool,unsigned short const * __ptr64,unsigned short const * __ptr64,int,int,int,int,bool,unsigned short const * __ptr64,unsigned char const * __ptr64,unsigned long,long * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?p_Transmit@CEnrollHttpClient@@CAJPEBG_N00HHHH10PEBEKPEAJPEAPEAG4PEAPEAEPEAK@Z
0x180057E18: "de" ??_C@_15NBKABECB@?$AAd?$AAe?$AA?$AA@
0x18003BBA0: wsdl0_kex_wsdl
0x18004F900: "?`[*$" ??_C@_1M@LCFLGFDM@?$AA?$DP?$AA?$GA?$AA?$FL?$AA?$CK?$AA$?$AA?$AA@
0x1800029C0: "public: virtual long __cdecl ATL::CComObject<class CCertServerExit>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCertServerExit@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180059380: "sr-Latn" ??_C@_1BA@LLPIJGFD@?$AAs?$AAr?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?$AA@
0x180026418: "void __cdecl ErrLog_LogError(unsigned short * __ptr64,unsigned long,unsigned long,unsigned long,int,int)" ?ErrLog_LogError@@YAXPEAGKKKHH@Z
0x18004BB68: "CCertConfig::SetSharedFolder" ??_C@_1DK@LDDKNPAE@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?3?$AAS?$AAe?$AAt?$AAS?$AAh?$AAa?$AAr?$AAe?$AAd?$AAF?$AAo?$AAl?$AAd?$AAe?$AAr?$AA?$AA@
0x180001990: ?GetTypeInfo@?$IDispatchImpl@UICertServerExit@@$1?IID_ICertServerExit@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJIKPEAPEAUITypeInfo@@@Z
0x18004A5C0: "__cdecl _imp_FoldStringW" __imp_FoldStringW
0x18004A488: "__cdecl _imp_UnmapViewOfFile" __imp_UnmapViewOfFile
0x1800584C0: "fa-IR" ??_C@_1M@FGEAHEDM@?$AAf?$AAa?$AA?9?$AAI?$AAR?$AA?$AA@
0x18004FD70: "LDAP_NAMING_VIOLATION" ??_C@_0BG@BAMEMHKD@LDAP_NAMING_VIOLATION?$AA@
0x180059424: "nb" ??_C@_15ONOMAPPO@?$AAn?$AAb?$AA?$AA@
0x18004A800: "__cdecl _imp_?CSPrintErrorLineFile2@@YAXKJJ@Z" __imp_?CSPrintErrorLineFile2@@YAXKJJ@Z
0x180014BA4: "long __cdecl cpCertMatchFilter(struct _CERT_CONTEXT const * __ptr64,struct _CERTFILTERDATA * __ptr64,bool * __ptr64)" ?cpCertMatchFilter@@YAJPEBU_CERT_CONTEXT@@PEAU_CERTFILTERDATA@@PEA_N@Z
0x1800549C0: "CryptContextAddRef(hProvIn, 0, 0" ??_C@_1EE@NLAKIB@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AAA?$AAd?$AAd?$AAR?$AAe?$AAf?$AA?$CI?$AAh?$AAP?$AAr?$AAo?$AAv?$AAI?$AAn?$AA?0?$AA?5?$AA0?$AA?0?$AA?5?$AA0@
0x18001D438: "long __cdecl myFormatMessageFromSource(unsigned short const * __ptr64,struct HINSTANCE__ * __ptr64,unsigned long,unsigned short const * __ptr64 * __ptr64,unsigned long,char * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myFormatMessageFromSource@@YAJPEBGPEAUHINSTANCE__@@KPEAPEBGKPEAPEADPEAPEAG@Z
0x18004BCCC: "MY" ??_C@_15ELPOAHMG@?$AAM?$AAY?$AA?$AA@
0x180033738: "__cdecl invalid_parameter" _invalid_parameter
0x1800116D0: "public: virtual struct _WS_SECURITY_BINDING * __ptr64 __cdecl CCertCred::GetAuthBinding(struct SecurityBindingBuffer * __ptr64) __ptr64" ?GetAuthBinding@CCertCred@@UEAAPEAU_WS_SECURITY_BINDING@@PEAUSecurityBindingBuffer@@@Z
0x18006C178: "private: static unsigned long (__cdecl* __ptr64 ProxyResolver::s_pfnWinhttpCreateProxyResolver)(void * __ptr64,void * __ptr64 * __ptr64)" ?s_pfnWinhttpCreateProxyResolver@ProxyResolver@@0P6AKPEAXPEAPEAX@ZEA
0x18004EDF0: "DC=UnavailableConfigDN" ??_C@_1CO@EHNOIFGM@?$AAD?$AAC?$AA?$DN?$AAU?$AAn?$AAa?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAD?$AAN?$AA?$AA@
0x18002F910: "public: virtual void __cdecl microsoft::fs::cryptography::CngNCryptCipher::Encrypt(unsigned char const * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long * __ptr64,bool,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Encrypt@CngNCryptCipher@cryptography@fs@microsoft@@UEAAXPEBEKPEAEPEAK_NPEAVFsException@common@34@@Z
0x18004A068: "__cdecl _imp_CertDuplicateCertificateContext" __imp_CertDuplicateCertificateContext
0x18004DD78: "CertificateEnrollmentWSDetail" ??_C@_0BO@FGILLHEH@CertificateEnrollmentWSDetail?$AA@
0x180059340: "es-CU" ??_C@_1M@DOMJOMMG@?$AAe?$AAs?$AA?9?$AAC?$AAU?$AA?$AA@
0x180028DB8: "public: void __cdecl microsoft::fs::common::auto_array<unsigned char>::reset(unsigned char * __ptr64) __ptr64" ?reset@?$auto_array@E@common@fs@microsoft@@QEAAXPEAE@Z
0x18004E740: "%x!=%x" ??_C@_1O@CHIFFDD@?$AA?$CF?$AAx?$AA?$CB?$AA?$DN?$AA?$CF?$AAx?$AA?$AA@
0x18003380D: realloc
0x1800184E4: "protected: long __cdecl CPrivateKeyVerify::p_AcquireContext(struct HWND__ * __ptr64,unsigned long,unsigned short const * __ptr64,bool * __ptr64,unsigned __int64 * __ptr64,unsigned long * __ptr64) __ptr64" ?p_AcquireContext@CPrivateKeyVerify@@IEAAJPEAUHWND__@@KPEBGPEA_NPEA_KPEAK@Z
0x18004DBA8: "AuthenticationType" ??_C@_0BD@HLAPKAMG@AuthenticationType?$AA@
0x1800265AC: "public: __cdecl microsoft::fs::common::FsException::FsException(unsigned short const * __ptr64,unsigned long,unsigned short const * __ptr64,long,unsigned short const * __ptr64,...) __ptr64" ??0FsException@common@fs@microsoft@@QEAA@PEBGK0J0ZZ
0x1800581C0: "br" ??_C@_15MKDHJIBK@?$AAb?$AAr?$AA?$AA@
0x180058D68: "quz-EC" ??_C@_1O@LAOBCMDF@?$AAq?$AAu?$AAz?$AA?9?$AAE?$AAC?$AA?$AA@
0x180034410: CStdStubBuffer_DebugServerQueryInterface
0x18004A798: "__cdecl _imp_?myHExceptionCodePrint@@YAJPEBU_EXCEPTION_POINTERS@@PEBDKK@Z" __imp_?myHExceptionCodePrint@@YAJPEBU_EXCEPTION_POINTERS@@PEBDKK@Z
0x180014898: "long __cdecl cpCertMatchEKUOrApplicationPolicies(struct _CERT_CONTEXT const * __ptr64,unsigned long,char const * __ptr64 const * __ptr64,unsigned long,class CERTFILTERSTRING * __ptr64,int,int,int * __ptr64)" ?cpCertMatchEKUOrApplicationPolicies@@YAJPEBU_CERT_CONTEXT@@KPEBQEBDKPEAVCERTFILTERSTRING@@HHPEAH@Z
0x18006BEF0: "__cdecl _hmod__WINHTTP_dll" __hmod__WINHTTP_dll
0x180055B48: "pcbPlainText" ??_C@_1BK@CMMOEBMO@?$AAp?$AAc?$AAb?$AAP?$AAl?$AAa?$AAi?$AAn?$AAT?$AAe?$AAx?$AAt?$AA?$AA@
0x1800591B8: "sr-Cyrl-ME" ??_C@_1BG@BDDDHBNH@?$AAs?$AAr?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?9?$AAM?$AAE?$AA?$AA@
0x1800341E5: "__cdecl _imp_load_BCryptDestroyKey" __imp_load_BCryptDestroyKey
0x1800170C8: "public: __cdecl microsoft::fs::common::FsException::FsException(unsigned short const * __ptr64,unsigned long,unsigned short const * __ptr64,long) __ptr64" ??0FsException@common@fs@microsoft@@QEAA@PEBGK0J@Z
0x18002C5E0: "public: virtual void __cdecl microsoft::fs::cryptography::CngBCryptCipher::Encrypt(unsigned char const * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long * __ptr64,bool,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Encrypt@CngBCryptCipher@cryptography@fs@microsoft@@UEAAXPEBEKPEAEPEAK_NPEAVFsException@common@34@@Z
0x18004B850: "SECURITY" ??_C@_1BC@IBECJAAI@?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA?$AA@
0x180028D10: "public: __cdecl microsoft::fs::common::auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCngNCryptProviderFunctor>::~auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCngNCryptProviderFunctor>(void) __ptr64" ??1?$auto_handle_t@_K$0A@VCloseCngNCryptProviderFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA@XZ
0x180010B80: "public: virtual long __cdecl CCertServerPolicy::GetRequestProperty(unsigned short * __ptr64 const,long,struct tagVARIANT * __ptr64) __ptr64" ?GetRequestProperty@CCertServerPolicy@@UEAAJQEAGJPEAUtagVARIANT@@@Z
0x18006C0F0: "class ATL::CAtlComModule ATL::_AtlComModule" ?_AtlComModule@ATL@@3VCAtlComModule@1@A
0x18004A5A8: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x180003EAC: "public: void __cdecl ATL::CAtlModule::Term(void) __ptr64" ?Term@CAtlModule@ATL@@QEAAXXZ
0x180058200: "rw" ??_C@_15PODPGKLD@?$AAr?$AAw?$AA?$AA@
0x18004F3A8: "NGC" ??_C@_17DNDGDNEO@?$AAN?$AAG?$AAC?$AA?$AA@
0x180057CE8: ".\%s\%s.mui" ??_C@_1BI@CGMIEMBM@?$AA?4?$AA?2?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?4?$AAm?$AAu?$AAi?$AA?$AA@
0x18003AC90: "__cdecl IOCSPRequestD2StubVtbl" _IOCSPRequestD2StubVtbl
0x180058BF8: "ru-MD" ??_C@_1M@JJPIMJHI@?$AAr?$AAu?$AA?9?$AAM?$AAD?$AA?$AA@
0x180056520: "onecore\ds\security\services\ca\" ??_C@_1HA@IHOOECHP@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?2?$AAc?$AAa?$AA?2@
0x18006B4C0: "unsigned short * g_wszConfigFile" ?g_wszConfigFile@@3PAGA
0x18003B568: "const microsoft::fs::cryptography::CngNCryptCipher::`vftable'{for `microsoft::fs::cryptography::IExportableKey'}" ??_7CngNCryptCipher@cryptography@fs@microsoft@@6BIExportableKey@123@@
0x18004C430: "CCertRequest::GetFullResponsePro" ??_C@_1EM@MDFMJNBP@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAF?$AAu?$AAl?$AAl?$AAR?$AAe?$AAs?$AAp?$AAo?$AAn?$AAs?$AAe?$AAP?$AAr?$AAo@
0x180063B00: "__cdecl _DELAY_IMPORT_DESCRIPTOR_webservices_dll" __DELAY_IMPORT_DESCRIPTOR_webservices_dll
0x180059108: "sr-Cyrl-RS" ??_C@_1BG@JEMBMJNK@?$AAs?$AAr?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?9?$AAR?$AAS?$AA?$AA@
0x180070228: "__cdecl _imp_BCryptFreeBuffer" __imp_BCryptFreeBuffer
0x180003F58: "public: virtual __cdecl ATL::CAtlModule::~CAtlModule(void) __ptr64" ??1CAtlModule@ATL@@UEAA@XZ
0x18004A1F0: "__cdecl _imp_CStdStubBuffer_AddRef" __imp_CStdStubBuffer_AddRef
0x180053230: "NCryptExportKey( hKey, pEncrypti" ??_C@_1BIA@LPOEIKFH@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAE?$AAx?$AAp?$AAo?$AAr?$AAt?$AAK?$AAe?$AAy?$AA?$CI?$AA?5?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAp?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi@
0x18001A7FC: "void __cdecl myFreeStringArrayA(char * __ptr64 * __ptr64)" ?myFreeStringArrayA@@YAXPEAPEAD@Z
0x1800591F0: "es-CL" ??_C@_1M@BDNIPEND@?$AAe?$AAs?$AA?9?$AAC?$AAL?$AA?$AA@
0x180057E90: "pt" ??_C@_15KBECGEFG@?$AAp?$AAt?$AA?$AA@
0x180001B90: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class CCertRequest> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCCertRequest@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18004A6A0: "__cdecl _imp_SystemTimeToFileTime" __imp_SystemTimeToFileTime
0x1800226E4: "public: long __cdecl CQMatch::p_ParseExpressionBuf(unsigned short const * __ptr64,unsigned short * __ptr64,unsigned long) __ptr64" ?p_ParseExpressionBuf@CQMatch@@QEAAJPEBGPEAGK@Z
0x18004B678: "HKDD" ??_C@_19GFFAIJHG@?$AAH?$AAK?$AAD?$AAD?$AA?$AA@
0x18002B810: "public: virtual void __cdecl microsoft::fs::cryptography::CapiHash::Hash(unsigned char const * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Hash@CapiHash@cryptography@fs@microsoft@@UEAAXPEBEKPEAVFsException@common@34@@Z
0x18002C390: "public: virtual void __cdecl microsoft::fs::cryptography::CngBCryptCipher::Decrypt(unsigned char const * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long * __ptr64,bool,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Decrypt@CngBCryptCipher@cryptography@fs@microsoft@@UEAAXPEBEKPEAEPEAK_NPEAVFsException@common@34@@Z
0x180004020: "public: virtual long __cdecl ATL::CAtlModule::GetLockCount(void) __ptr64" ?GetLockCount@CAtlModule@ATL@@UEAAJXZ
0x180054D00: "SUCCEEDED(hr) || (fOverwriteIfNe" ??_C@_1HK@MFPHCDGN@?$AAS?$AAU?$AAC?$AAC?$AAE?$AAE?$AAD?$AAE?$AAD?$AA?$CI?$AAh?$AAr?$AA?$CJ?$AA?5?$AA?$HM?$AA?$HM?$AA?5?$AA?$CI?$AAf?$AAO?$AAv?$AAe?$AAr?$AAw?$AAr?$AAi?$AAt?$AAe?$AAI?$AAf?$AAN?$AAe@
0x1800194E0: "long __cdecl _LoadMuiString(struct HINSTANCE__ * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64)" ?_LoadMuiString@@YAJPEAUHINSTANCE__@@KPEAPEAG@Z
0x18002F6F0: "public: virtual void __cdecl microsoft::fs::cryptography::CngNCryptCipher::Decrypt(unsigned char const * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long * __ptr64,bool,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Decrypt@CngNCryptCipher@cryptography@fs@microsoft@@UEAAXPEBEKPEAEPEAK_NPEAVFsException@common@34@@Z
0x18003F300: addressing_xsd
0x180028C38: "public: void __cdecl microsoft::fs::common::auto_pointer<class microsoft::fs::cryptography::ICipher>::reset(class microsoft::fs::cryptography::ICipher * __ptr64) __ptr64" ?reset@?$auto_pointer@VICipher@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAAXPEAVICipher@cryptography@34@@Z
0x180058308: "hu-HU" ??_C@_1M@MHLPGNKM@?$AAh?$AAu?$AA?9?$AAH?$AAU?$AA?$AA@
0x18004A088: "__cdecl _imp_CryptDestroyKey" __imp_CryptDestroyKey
0x180049FB0: "__cdecl _imp_CryptStringToBinaryW" __imp_CryptStringToBinaryW
0x18004A5C8: "__cdecl _imp_MultiByteToWideChar" __imp_MultiByteToWideChar
0x18004A330: "__cdecl _imp_LocalFileTimeToFileTime" __imp_LocalFileTimeToFileTime
0x18004E770: "EKU" ??_C@_17GCOMOJCA@?$AAE?$AAK?$AAU?$AA?$AA@
0x18004FA18: "LDAP_SIZELIMIT_EXCEEDED" ??_C@_0BI@HFFANFJM@LDAP_SIZELIMIT_EXCEEDED?$AA@
0x18004D838: "RenewingType" ??_C@_0N@BOABDOCM@RenewingType?$AA@
0x1800030C0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class CCertRequest>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCertRequest@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18004A130: "__cdecl _imp_NdrOleAllocate" __imp_NdrOleAllocate
0x180054BE0: "StringCchLengthW(pwszAlgorithm, " ??_C@_1GI@OEBJOIOO@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAc?$AAh?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AAW?$AA?$CI?$AAp?$AAw?$AAs?$AAz?$AAA?$AAl?$AAg?$AAo?$AAr?$AAi?$AAt?$AAh?$AAm?$AA?0?$AA?5@
0x18004B100: "__cdecl _sz_crypttpmeksvc_dll" __sz_crypttpmeksvc_dll
0x180066D7C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x18004A758: api-ms-win-service-management-l1-1-0_NULL_THUNK_DATA
0x18004A770: api-ms-win-service-management-l2-1-0_NULL_THUNK_DATA
0x18004EEE8: "file:" ??_C@_1M@COFMOMBK@?$AAf?$AAi?$AAl?$AAe?$AA?3?$AA?$AA@
0x18004BA78: "__cdecl GUID_372fce34_4324_11d0_8810_00a0c903b83c" _GUID_372fce34_4324_11d0_8810_00a0c903b83c
0x18004B9B0: "unsigned short const * const `public: long __cdecl ATL::CComModule::RegisterClassHelper(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long) __ptr64'::`2'::szProgID" ?szProgID@?1??RegisterClassHelper@CComModule@ATL@@QEAAJAEBU_GUID@@PEBG11K@Z@4QBGB
0x1800588C0: "ff-NG" ??_C@_1M@MOFOPIFA@?$AAf?$AAf?$AA?9?$AAN?$AAG?$AA?$AA@
0x180056140: "sizeof (m_fAsymEncryptPad) == cb" ??_C@_1EM@CBNEPPHP@?$AAs?$AAi?$AAz?$AAe?$AAo?$AAf?$AA?5?$AA?$CI?$AAm?$AA_?$AAf?$AAA?$AAs?$AAy?$AAm?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAP?$AAa?$AAd?$AA?$CJ?$AA?5?$AA?$DN?$AA?$DN?$AA?5?$AAc?$AAb@
0x18004A518: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x180057B78: "sr-Latn-BA" ??_C@_1BG@FNMOGEOI@?$AAs?$AAr?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?9?$AAB?$AAA?$AA?$AA@
0x18004AAA8: "__cdecl _guard_fids_table" __guard_fids_table
0x18004A600: "__cdecl _imp_lstrcmpW" __imp_lstrcmpW
0x18004A900: "__cdecl _imp_iswxdigit" __imp_iswxdigit
0x18004DC38: "Encryption" ??_C@_0L@PHIJEIHK@Encryption?$AA@
0x18004A5E8: "__cdecl _imp_CharNextW" __imp_CharNextW
0x18004A2A0: "__cdecl _imp_GetTimeFormatA" __imp_GetTimeFormatA
0x18004A6D8: "__cdecl _imp_CreateWellKnownSid" __imp_CreateWellKnownSid
0x180032F64: "void __cdecl `eh vector destructor iterator'(void * __ptr64,unsigned __int64,unsigned __int64,void (__cdecl*)(void * __ptr64))" ??_M@YAXPEAX_K1P6AX0@Z@Z
0x1800070A4: "public: __cdecl CCertConfig::~CCertConfig(void) __ptr64" ??1CCertConfig@@QEAA@XZ
0x180030410: "public: virtual void __cdecl microsoft::fs::cryptography::CngNCryptCipher::Sign(unsigned char * __ptr64,unsigned long * __ptr64,unsigned char const * __ptr64,unsigned long,void const * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Sign@CngNCryptCipher@cryptography@fs@microsoft@@UEAAXPEAEPEAKPEBEKPEBXKPEAVFsException@common@34@@Z
0x18004AA30: msvcrt_NULL_THUNK_DATA
0x18004D398: "http://docs.oasis-open.org/ws-sx" ??_C@_0DP@BDBFFILK@http?3?1?1docs?4oasis?9open?4org?1ws?9sx@
0x180066F5C: "__cdecl _IMPORT_DESCRIPTOR_CRYPTSP" __IMPORT_DESCRIPTOR_CRYPTSP
0x180058658: "uz-Latn-UZ" ??_C@_1BG@CLCPAKGH@?$AAu?$AAz?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?9?$AAU?$AAZ?$AA?$AA@
0x180057D14: "台灣" ??_C@_15FJHOMCOD@S?ppc?$AA?$AA@
0x180049E60: "__cdecl load_config_used" _load_config_used
0x18004A898: "__cdecl _imp_??0exception@@QEAA@AEBQEBDH@Z" __imp_??0exception@@QEAA@AEBQEBDH@Z
0x18004B1E0: "__cdecl _sz_bcrypt_dll" __sz_bcrypt_dll
0x180063980: "__cdecl TI1?AVCAtlException@ATL@@" _TI1?AVCAtlException@ATL@@
0x180049FA8: "__cdecl _imp_CryptEncodeObjectEx" __imp_CryptEncodeObjectEx
0x180063D28: SspiCli_NULL_THUNK_DATA_DLN
0x1800329A0: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_alloc@std@@UEAAPEAXI@Z
0x18006BF00: "__cdecl _hmod__WININET_dll" __hmod__WININET_dll
0x18004A048: "__cdecl _imp_CertFreeCertificateChain" __imp_CertFreeCertificateChain
0x1800343F0: CStdStubBuffer_Invoke
0x180057E70: "ko" ??_C@_15EPELEGJA@?$AAk?$AAo?$AA?$AA@
0x18002F3B0: "public: __cdecl microsoft::fs::common::auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCapiKeyFunctor>::~auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCapiKeyFunctor>(void) __ptr64" ??1?$auto_handle_t@_K$0A@VCloseCapiKeyFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA@XZ
0x180022290: "public: bool __cdecl CQMatch::p_MatchExpression(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ?p_MatchExpression@CQMatch@@QEAA_NPEBG0@Z
0x180023188: "void __cdecl myLdapClose(struct ldap * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64)" ?myLdapClose@@YAXPEAUldap@@PEAG1@Z
0x18004C010: "\pipe\cert" ??_C@_1BG@OPICNGGB@?$AA?2?$AAp?$AAi?$AAp?$AAe?$AA?2?$AAc?$AAe?$AAr?$AAt?$AA?$AA@
0x180017550: "public: virtual void * __ptr64 __cdecl microsoft::fs::common::FsException::`vector deleting destructor'(unsigned int) __ptr64" ??_EFsException@common@fs@microsoft@@UEAAPEAXI@Z
0x180002F90: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class CCertGetConfig>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCCertGetConfig@@@ATL@@UEAAPEAXI@Z
0x180070360: "__cdecl _imp_NCryptCreatePersistedKey" __imp_NCryptCreatePersistedKey
0x180058378: "pl-PL" ??_C@_1M@NEIEMEGP@?$AAp?$AAl?$AA?9?$AAP?$AAL?$AA?$AA@
0x18006C170: "private: static unsigned long (__cdecl* __ptr64 ProxyResolver::s_pfnWinhttpGetProxyResult)(void * __ptr64,struct _WINHTTP_PROXY_RESULT * __ptr64)" ?s_pfnWinhttpGetProxyResult@ProxyResolver@@0P6AKPEAXPEAU_WINHTTP_PROXY_RESULT@@@ZEA
0x18004DFD0: "ContextItem" ??_C@_0M@JKFEPGOC@ContextItem?$AA@
0x18004F190: "Software\Microsoft\Cryptography\" ??_C@_1LM@JFBCIKEE@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAC?$AAr?$AAy?$AAp?$AAt?$AAo?$AAg?$AAr?$AAa?$AAp?$AAh?$AAy?$AA?2@
0x18004E700: "1.3.6.1.4.1.311.20.2" ??_C@_0BF@OBJKFDOM@1?43?46?41?44?41?4311?420?42?$AA@
0x180059510: "ku-Arab" ??_C@_1BA@FFAGAMKK@?$AAk?$AAu?$AA?9?$AAA?$AAr?$AAa?$AAb?$AA?$AA@
0x180063E80: bcrypt_NULL_THUNK_DATA_DLN
0x1800341C1: "__cdecl _imp_load_BCryptEncrypt" __imp_load_BCryptEncrypt
0x18003410D: "__cdecl _imp_load_NCryptExportKey" __imp_load_NCryptExportKey
0x180002D50: "public: virtual unsigned long __cdecl ATL::CComObject<class CCertGetConfig>::Release(void) __ptr64" ?Release@?$CComObject@VCCertGetConfig@@@ATL@@UEAAKXZ
0x180054D80: "NCryptSetProperty(hKey, NCRYPT_L" ??_C@_1NM@FOBFCLPL@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_?$AAL@
0x18004A868: "__cdecl _imp_iswlower" __imp_iswlower
0x180057AD0: "CS" ??_C@_15BOEJIGNC@?$AAC?$AAS?$AA?$AA@
0x18004F808: "PKIOperation" ??_C@_1BK@JPMNJDBO@?$AAP?$AAK?$AAI?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800702A0: bcrypt_NULL_THUNK_DATA_DLA
0x18004ECC8: "CryptUIDlgFreeCAContext" ??_C@_0BI@NJAIJNPH@CryptUIDlgFreeCAContext?$AA@
0x1800647E0: bcrypt_NULL_THUNK_DATA_DLB
0x180066E08: "__cdecl _IMPORT_DESCRIPTOR_certca" __IMPORT_DESCRIPTOR_certca
0x180003368: "public: __cdecl ATL::CComPtr<struct ITypeInfo>::~CComPtr<struct ITypeInfo>(void) __ptr64" ??1?$CComPtr@UITypeInfo@@@ATL@@QEAA@XZ
0x180058408: "th-TH" ??_C@_1M@MKJKIKCL@?$AAt?$AAh?$AA?9?$AAT?$AAH?$AA?$AA@
0x18004B8A0: "__cdecl GUID_4ba9eb90_732c_11d0_8816_00a0c903b83c" _GUID_4ba9eb90_732c_11d0_8816_00a0c903b83c
0x18004D658: "SecurityTokenReference" ??_C@_0BH@HDDGGGDL@SecurityTokenReference?$AA@
0x180028E98: "public: __cdecl microsoft::fs::common::auto_handle_t<void * __ptr64,0,class microsoft::fs::cryptography::CloseCngBCryptKeyFunctor>::~auto_handle_t<void * __ptr64,0,class microsoft::fs::cryptography::CloseCngBCryptKeyFunctor>(void) __ptr64" ??1?$auto_handle_t@PEAX$0A@VCloseCngBCryptKeyFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA@XZ
0x180057A50: "KO" ??_C@_15OINFOMJI@?$AAK?$AAO?$AA?$AA@
0x18000E370: "public: virtual long __cdecl CCertRequest::GetRefreshPolicy(short * __ptr64) __ptr64" ?GetRefreshPolicy@CCertRequest@@UEAAJPEAF@Z
0x180063AE0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_ntuser_window_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_ntuser_window_l1_1_0_dll
0x18001954C: "long __cdecl myLoadRCString(struct HINSTANCE__ * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64)" ?myLoadRCString@@YAJPEAUHINSTANCE__@@KPEAPEAG@Z
0x180020244: "void __cdecl myCloseDComConnection(struct IUnknown * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myCloseDComConnection@@YAXPEAPEAUIUnknown@@PEAPEAG@Z
0x18003464C: "__cdecl _imp_load_VARIANT_UserUnmarshal64" __imp_load_VARIANT_UserUnmarshal64
0x18004A2D8: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x18004A820: "__cdecl _imp_CACountCAs" __imp_CACountCAs
0x18004A2C8: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x180057F20: "tg" ??_C@_15HIHPNODB@?$AAt?$AAg?$AA?$AA@
0x18004B200: "__cdecl _sz_ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll" __sz_ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll
0x180018A60: "protected: long __cdecl CPrivateKeyVerify::p_VerifyPublicKeyMatchesPrivateKey(enum PrivateKeyMatchType,long * __ptr64) __ptr64" ?p_VerifyPublicKeyMatchesPrivateKey@CPrivateKeyVerify@@IEAAJW4PrivateKeyMatchType@@PEAJ@Z
0x180058A28: "ug-CN" ??_C@_1M@JLIMPADG@?$AAu?$AAg?$AA?9?$AAC?$AAN?$AA?$AA@
0x18004C158: "CR_IN_ENCODEANY" ??_C@_1CA@DIBLCLGP@?$AAC?$AAR?$AA_?$AAI?$AAN?$AA_?$AAE?$AAN?$AAC?$AAO?$AAD?$AAE?$AAA?$AAN?$AAY?$AA?$AA@
0x18004A760: "__cdecl _imp_ChangeServiceConfigW" __imp_ChangeServiceConfigW
0x18006BF88: "struct HINSTANCE__ * __ptr64 __ptr64 s_hMuiInstance" ?s_hMuiInstance@@3PEAUHINSTANCE__@@EA
0x18004D458: "TokenType" ??_C@_09NOHODPOE@TokenType?$AA@
0x18003B850: ?_entries@?1??_GetEntries@CCertServerExit@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU34@B
0x18004A178: "__cdecl _imp_RpcMgmtInqServerPrincNameW" __imp_RpcMgmtInqServerPrincNameW
0x18004A7F8: "__cdecl _imp_?DbgPrintfW@@YAHKPEBGZZ" __imp_?DbgPrintfW@@YAHKPEBGZZ
0x180050CA0: "IOCSPRequestD2" ??_C@_0P@FNNOMFPM@IOCSPRequestD2?$AA@
0x180004410: "public: virtual unsigned long __cdecl ATL::CRegObject::AddRef(void) __ptr64" ?AddRef@CRegObject@ATL@@UEAAKXZ
0x18004E420: "HKLM:REQUEST" ??_C@_1BK@HNECHEHL@?$AAH?$AAK?$AAL?$AAM?$AA?3?$AAR?$AAE?$AAQ?$AAU?$AAE?$AAS?$AAT?$AA?$AA@
0x1800340E9: "__cdecl _imp_load_NCryptFinalizeKey" __imp_load_NCryptFinalizeKey
0x1800341D3: "__cdecl _imp_load_BCryptDecrypt" __imp_load_BCryptDecrypt
0x180066CA0: "__cdecl _IMPORT_DESCRIPTOR_CRYPT32" __IMPORT_DESCRIPTOR_CRYPT32
0x18004EAD0: "PRIVATEBLOB" ??_C@_1BI@CCGJAGHD@?$AAP?$AAR?$AAI?$AAV?$AAA?$AAT?$AAE?$AAB?$AAL?$AAO?$AAB?$AA?$AA@
0x180057A18: IID_AsyncIOCSPRequestD2
0x1800207B4: "long __cdecl ndesHttpGet(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,bool,bool,unsigned long,unsigned char const * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64,long * __ptr64,unsigned short * __ptr64 * __ptr64)" ?ndesHttpGet@@YAJPEBG0K_N1KPEBEK00PEAPEAEPEAKPEAJPEAPEAG@Z
0x180057CD0: "%s\%s.mui" ??_C@_1BE@JAGBFBKD@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?4?$AAm?$AAu?$AAi?$AA?$AA@
0x1800342EE: "__cdecl _imp_load_WinHttpOpen" __imp_load_WinHttpOpen
0x18004BA28: "RegDeleteKeyExW" ??_C@_0BA@LILAPHGE@RegDeleteKeyExW?$AA@
0x180003080: "[thunk]:public: virtual long __cdecl ATL::CComObject<class CCertConfig>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCertConfig@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18004FBD0: "LDAP_ATTRIBUTE_OR_VALUE_EXISTS" ??_C@_0BP@FAPGIMNH@LDAP_ATTRIBUTE_OR_VALUE_EXISTS?$AA@
0x180056DF0: "NCryptDecrypt( m_hKey, const_cas" ??_C@_1BBI@BCLJPEHN@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAD?$AAe?$AAc?$AAr?$AAy?$AAp?$AAt?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAc?$AAo?$AAn?$AAs?$AAt?$AA_?$AAc?$AAa?$AAs@
0x180029D78: "public: __cdecl microsoft::fs::common::auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCapiProviderFunctor>::~auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCapiProviderFunctor>(void) __ptr64" ??1?$auto_handle_t@_K$0A@VCloseCapiProviderFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA@XZ
0x18004E180: "UsernameToken" ??_C@_0O@FPADCBDJ@UsernameToken?$AA@
0x18004E910: "CERTIFICATE" ??_C@_1BI@GPJGGBLI@?$AAC?$AAE?$AAR?$AAT?$AAI?$AAF?$AAI?$AAC?$AAA?$AAT?$AAE?$AA?$AA@
0x180059300: "es-NI" ??_C@_1M@JIJIBHDP@?$AAe?$AAs?$AA?9?$AAN?$AAI?$AA?$AA@
0x180034680: BSTR_UserFree64
0x18004A170: "__cdecl _imp_RpcBindingSetAuthInfoW" __imp_RpcBindingSetAuthInfoW
0x1800346C0: BSTR_UserMarshal64
0x180017A08: "long __cdecl myVerifyObjId(unsigned short const * __ptr64)" ?myVerifyObjId@@YAJPEBG@Z
0x180057A08: IID_AsyncIOCSPRequestD
0x180010BF0: "public: virtual long __cdecl CCertServerPolicy::GetRequestAttribute(unsigned short * __ptr64 const,unsigned short * __ptr64 * __ptr64) __ptr64" ?GetRequestAttribute@CCertServerPolicy@@UEAAJQEAGPEAPEAG@Z
0x18003460C: "__cdecl _imp_load_BSTR_UserMarshal" __imp_load_BSTR_UserMarshal
0x180066D54: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0
0x18004BC70: "dNSHostName" ??_C@_1BI@BJMMCCLG@?$AAd?$AAN?$AAS?$AAH?$AAo?$AAs?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18006C1BC: "int g_fLogWarnings" ?g_fLogWarnings@@3HA
0x1800701E0: "__cdecl _imp_CoSetProxyBlanket" __imp_CoSetProxyBlanket
0x180013580: "long __cdecl myOpenCertStores(unsigned long,unsigned long * __ptr64,void * __ptr64 * __ptr64 * __ptr64,unsigned short const * __ptr64 * __ptr64 * __ptr64)" ?myOpenCertStores@@YAJKPEAKPEAPEAPEAXPEAPEAPEBG@Z
0x180001880: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class CCertServerExit> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCCertServerExit@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180053FA0: "NCryptImportKey( (NCRYPT_PROV_HA" ??_C@_1BDC@LHKJJLEP@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAI?$AAm?$AAp?$AAo?$AAr?$AAt?$AAK?$AAe?$AAy?$AA?$CI?$AA?5?$AA?$CI?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_?$AAP?$AAR?$AAO?$AAV?$AA_?$AAH?$AAA@
0x18004FB90: "LDAP_INAPPROPRIATE_MATCHING" ??_C@_0BM@LLGIDGOI@LDAP_INAPPROPRIATE_MATCHING?$AA@
0x18004E460: "HKCU:CA" ??_C@_1BA@OGABDBCA@?$AAH?$AAK?$AAC?$AAU?$AA?3?$AAC?$AAA?$AA?$AA@
0x18004BCD8: ".crt" ??_C@_19LBDCJILD@?$AA?4?$AAc?$AAr?$AAt?$AA?$AA@
0x180002A40: "public: virtual unsigned long __cdecl ATL::CComObject<class CCertServerPolicy>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCCertServerPolicy@@@ATL@@UEAAKXZ
0x180058D10: "tzm-Latn-DZ" ??_C@_1BI@PLDCFAMC@?$AAt?$AAz?$AAm?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?9?$AAD?$AAZ?$AA?$AA@
0x18004EAA0: "message not available" ??_C@_1CM@EJIAAAIL@?$AAm?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAa?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x18004E268: CLSID_CCertConfig
0x18004C4C0: "CCertRequest::GetCAPropertyFlags" ??_C@_1EC@OFOKPPML@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAA?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AAF?$AAl?$AAa?$AAg?$AAs@
0x180058618: "kk-KZ" ??_C@_1M@FHLBGMPP@?$AAk?$AAk?$AA?9?$AAK?$AAZ?$AA?$AA@
0x180022B68: "public: long __cdecl CQMatch::AddExpression(unsigned short const * __ptr64) __ptr64" ?AddExpression@CQMatch@@QEAAJPEBG@Z
0x18004A2A8: api-ms-win-core-datetime-l1-1-0_NULL_THUNK_DATA
0x18004A858: "__cdecl _imp_?myHGetLastError@@YAJXZ" __imp_?myHGetLastError@@YAJXZ
0x18004B640: "HKCU" ??_C@_19JAPAIJDE@?$AAH?$AAK?$AAC?$AAU?$AA?$AA@
0x18004C880: "CCertServerExit::EnumerateExtens" ??_C@_1EK@HCDJKAPM@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAE?$AAx?$AAi?$AAt?$AA?3?$AA?3?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs@
0x18004DC58: "UseKey" ??_C@_06DDOOHFIL@UseKey?$AA@
0x1800064FC: "public: __cdecl ATL::CComObjectRootEx<class ATL::CComMultiThreadModel>::~CComObjectRootEx<class ATL::CComMultiThreadModel>(void) __ptr64" ??1?$CComObjectRootEx@VCComMultiThreadModel@ATL@@@ATL@@QEAA@XZ
0x180034336: "__cdecl _imp_load_WinHttpOpenRequest" __imp_load_WinHttpOpenRequest
0x18004A150: "__cdecl _imp_RpcBindingFromStringBindingW" __imp_RpcBindingFromStringBindingW
0x180053490: "myGetOIDInfoForAlgorithm( p->psz" ??_C@_1KA@NDPCPAKD@?$AAm?$AAy?$AAG?$AAe?$AAt?$AAO?$AAI?$AAD?$AAI?$AAn?$AAf?$AAo?$AAF?$AAo?$AAr?$AAA?$AAl?$AAg?$AAo?$AAr?$AAi?$AAt?$AAh?$AAm?$AA?$CI?$AA?5?$AAp?$AA?9?$AA?$DO?$AAp?$AAs?$AAz@
0x18004A9A0: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x1800703D0: "__cdecl _imp_WsCreateHeap" __imp_WsCreateHeap
0x18004DF28: "ReplyTo" ??_C@_07JMFHDOPA@ReplyTo?$AA@
0x180033520: "public: virtual char const * __ptr64 __cdecl exception::what(void)const __ptr64" ?what@exception@@UEBAPEBDXZ
0x18000BE60: CertServerFreeMemory
0x18000E3B4: "private: long __cdecl CCertRequest::_BuildIssuedCertificateChain(unsigned char const * __ptr64,unsigned long,int,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64) __ptr64" ?_BuildIssuedCertificateChain@CCertRequest@@AEAAJPEBEKHPEAPEAEPEAK@Z
0x180017340: "public: virtual unsigned long __cdecl microsoft::fs::common::FsException::GetLine(void)const __ptr64" ?GetLine@FsException@common@fs@microsoft@@UEBAKXZ
0x18004B5E0: "APPID" ??_C@_1M@PPPPCDEP@?$AAA?$AAP?$AAP?$AAI?$AAD?$AA?$AA@
0x180070230: "__cdecl _imp_BCryptOpenAlgorithmProvider" __imp_BCryptOpenAlgorithmProvider
0x180057F88: "zu" ??_C@_15LIGFCAFF@?$AAz?$AAu?$AA?$AA@
0x180019BD8: "unsigned long __cdecl myGetCertNameProperty(int,struct _CERT_NAME_INFO const * __ptr64,char const * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?myGetCertNameProperty@@YAKHPEBU_CERT_NAME_INFO@@PEBDPEAPEBG@Z
0x1800045F4: "public: virtual __cdecl ATL::CRegObject::~CRegObject(void) __ptr64" ??1CRegObject@ATL@@UEAA@XZ
0x18004EBB0: "ECDH" ??_C@_19JJNKGML@?$AAE?$AAC?$AAD?$AAH?$AA?$AA@
0x18003407D: "__cdecl _imp_load_CoSetProxyBlanket" __imp_load_CoSetProxyBlanket
0x18004A7E0: "__cdecl _imp_?myGetErrorMessageText@@YAPEAGJK@Z" __imp_?myGetErrorMessageText@@YAPEAGJK@Z
0x18004A428: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x18004F430: "Software\Microsoft\SystemCertifi" ??_C@_1HE@EJNFFFPF@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi@
0x180004A48: "private: void __cdecl ATL::CTempBuffer<unsigned short,256,class ATL::CCRTAllocator>::FreeHeap(void) __ptr64" ?FreeHeap@?$CTempBuffer@G$0BAA@VCCRTAllocator@ATL@@@ATL@@AEAAXXZ
0x18001CC44: "long __cdecl StringCchPrintfA(char * __ptr64,unsigned __int64,char const * __ptr64,...)" ?StringCchPrintfA@@YAJPEAD_KPEBDZZ
0x18004D3F8: "http://docs.oasis-open.org/ws-sx" ??_C@_0DB@FODELJDP@http?3?1?1docs?4oasis?9open?4org?1ws?9sx@
0x180004A48: "private: void __cdecl ATL::CTempBuffer<unsigned char,256,class ATL::CCRTAllocator>::FreeHeap(void) __ptr64" ?FreeHeap@?$CTempBuffer@E$0BAA@VCCRTAllocator@ATL@@@ATL@@AEAAXXZ
0x1800589E8: "pap-029" ??_C@_1BA@CEFCCII@?$AAp?$AAa?$AAp?$AA?9?$AA0?$AA2?$AA9?$AA?$AA@
0x18006A7B0: ?_tih@?$IDispatchImpl@UICertServerExit@@$1?IID_ICertServerExit@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@1VCComTypeInfoHolder@2@A
0x18000A45C: "void __cdecl certTrimToken(unsigned short * __ptr64 * __ptr64)" ?certTrimToken@@YAXPEAPEAG@Z
0x180058188: "haw" ??_C@_17KMJDNPEC@?$AAh?$AAa?$AAw?$AA?$AA@
0x18004A3F0: "__cdecl _imp_LoadStringW" __imp_LoadStringW
0x18000AF08: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x180056590: "pcb" ??_C@_17CJMCPDHK@?$AAp?$AAc?$AAb?$AA?$AA@
0x18004D8B4: "Code" ??_C@_04BCJPDBDA@Code?$AA@
0x18004A6A8: "__cdecl _imp_FileTimeToSystemTime" __imp_FileTimeToSystemTime
0x180057E28: "en" ??_C@_15MNPNEAIF@?$AAe?$AAn?$AA?$AA@
0x180057E30: "es" ??_C@_15GPIOMPMH@?$AAe?$AAs?$AA?$AA@
0x180052DC0: "onecore\ds\security\services\ca\" ??_C@_1HC@PODPDBJK@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?2?$AAc?$AAa?$AA?2@
0x1800703A0: "__cdecl _imp_WsFreeHeap" __imp_WsFreeHeap
0x1800064CC: "public: __cdecl ATL::CComAutoDeleteCriticalSection::~CComAutoDeleteCriticalSection(void) __ptr64" ??1CComAutoDeleteCriticalSection@ATL@@QEAA@XZ
0x180052ED0: "Bad signature padding flag (0x%0" ??_C@_1EI@JHCMHOE@?$AAB?$AAa?$AAd?$AA?5?$AAs?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AA?5?$AAp?$AAa?$AAd?$AAd?$AAi?$AAn?$AAg?$AA?5?$AAf?$AAl?$AAa?$AAg?$AA?5?$AA?$CI?$AA0?$AAx?$AA?$CF?$AA0@
0x18000562C: "protected: long __cdecl ATL::CRegParser::RegisterSubkeys(unsigned short * __ptr64,struct HKEY__ * __ptr64,int,int) __ptr64" ?RegisterSubkeys@CRegParser@ATL@@IEAAJPEAGPEAUHKEY__@@HH@Z
0x18004CBE0: "CCertServerPolicy::GetCertificat" ??_C@_1FG@KNOLGDIO@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt@
0x18004DFA8: "ContextItemType" ??_C@_0BA@JEONBFHE@ContextItemType?$AA@
0x18002B2CC: "public: __cdecl microsoft::fs::cryptography::CapiHash::CapiHash(unsigned __int64,unsigned __int64,bool,bool) __ptr64" ??0CapiHash@cryptography@fs@microsoft@@QEAA@_K0_N1@Z
0x18004A598: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x180059370: "sr-Cyrl" ??_C@_1BA@JJPNMMNG@?$AAs?$AAr?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?$AA@
0x18002BEB0: "public: virtual void __cdecl microsoft::fs::cryptography::BaseCipher::Verify(unsigned char const * __ptr64,unsigned long,unsigned char const * __ptr64,unsigned long,void const * __ptr64,unsigned long,long * __ptr64) __ptr64" ?Verify@BaseCipher@cryptography@fs@microsoft@@UEAAXPEBEK0KPEBXKPEAJ@Z
0x180057C20: "bs-BA-Cyrl" ??_C@_1BG@PHKPJKND@?$AAb?$AAs?$AA?9?$AAB?$AAA?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?$AA@
0x18004A510: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x1800580A8: "sd" ??_C@_15HHMPEBGH@?$AAs?$AAd?$AA?$AA@
0x18004E068: "PasswordString" ??_C@_0P@LBMLMEDF@PasswordString?$AA@
0x180055050: "BCryptGetProperty( hProv, BCRYPT" ??_C@_1PI@BLILPBHA@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAh?$AAP?$AAr?$AAo?$AAv?$AA?0?$AA?5?$AAB?$AAC?$AAR?$AAY?$AAP?$AAT@
0x1800546E0: "onecore\ds\security\services\ca\" ??_C@_1HA@HJBFEEOL@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?2?$AAc?$AAa?$AA?2@
0x180001A00: ?GetTypeInfoCount@?$IDispatchImpl@UICertConfig2@@$1?IID_ICertConfig2@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJPEAI@Z
0x18004ED88: "kernel32.dll" ??_C@_1BK@MGMFAEKH@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180058328: "it-IT" ??_C@_1M@MADIPODN@?$AAi?$AAt?$AA?9?$AAI?$AAT?$AA?$AA@
0x180057FD0: "ms" ??_C@_15IDNNENKK@?$AAm?$AAs?$AA?$AA@
0x180059250: "ar-BH" ??_C@_1M@LLCCOAGA@?$AAa?$AAr?$AA?9?$AAB?$AAH?$AA?$AA@
0x18004D628: "KeyExchangeTokenType" ??_C@_0BF@KNJNGPKD@KeyExchangeTokenType?$AA@
0x180002F48: "public: __cdecl CCertRequest::~CCertRequest(void) __ptr64" ??1CCertRequest@@QEAA@XZ
0x18004FDE0: "LDAP_ALREADY_EXISTS" ??_C@_0BE@GAFDLMPJ@LDAP_ALREADY_EXISTS?$AA@
0x18004D4B0: "BinarySecurityToken" ??_C@_0BE@IGDPJCDD@BinarySecurityToken?$AA@
0x18003A470: ??_7CCertServerExit@@6B?$ISupportErrorInfoImpl@$1?IID_ICertServerExit@@3U_GUID@@B@ATL@@@
0x18002BC0C: "public: __cdecl microsoft::fs::common::auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCapiHashFunctor>::~auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCapiHashFunctor>(void) __ptr64" ??1?$auto_handle_t@_K$0A@VCloseCapiHashFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA@XZ
0x18004D7C0: "RequestSecurityTokenResponse" ??_C@_0BN@NLAEMICG@RequestSecurityTokenResponse?$AA@
0x18004EE48: "ObjectLength" ??_C@_1BK@GPNIFMAA@?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x18003B390: "const microsoft::fs::cryptography::ICipher::`vftable'{for `microsoft::fs::cryptography::IExportableKey'}" ??_7ICipher@cryptography@fs@microsoft@@6BIExportableKey@123@@
0x180052E60: "StringCchLengthW(p->pszAlgId, ST" ??_C@_1GE@DBFMEIHN@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAc?$AAh?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AAW?$AA?$CI?$AAp?$AA?9?$AA?$DO?$AAp?$AAs?$AAz?$AAA?$AAl?$AAg?$AAI?$AAd?$AA?0?$AA?5?$AAS?$AAT@
0x18004E768: "Key" ??_C@_17KACEIPNC@?$AAK?$AAe?$AAy?$AA?$AA@
0x180059398: "az-Cyrl" ??_C@_1BA@MLCDMJBN@?$AAa?$AAz?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?$AA@
0x18004A8A0: "__cdecl _imp_??0exception@@QEAA@AEBV0@@Z" __imp_??0exception@@QEAA@AEBV0@@Z
0x180002AE0: "public: virtual long __cdecl ATL::CComObject<class CCertRequest>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCertRequest@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18004D940: "CombinedHash" ??_C@_0N@ILJIKHCD@CombinedHash?$AA@
0x180058700: "as-IN" ??_C@_1M@BLEMCEEB@?$AAa?$AAs?$AA?9?$AAI?$AAN?$AA?$AA@
0x1800541D0: "NCryptExportKey( (NCRYPT_KEY_HAN" ??_C@_1BBM@CBKNBNNJ@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAE?$AAx?$AAp?$AAo?$AAr?$AAt?$AAK?$AAe?$AAy?$AA?$CI?$AA?5?$AA?$CI?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_?$AAK?$AAE?$AAY?$AA_?$AAH?$AAA?$AAN@
0x180052DA0: "Use Count" ??_C@_1BE@PGAOCCNF@?$AAU?$AAs?$AAe?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18004A840: "__cdecl _imp_CAGetCAProperty" __imp_CAGetCAProperty
0x180058CA8: "bn-BD" ??_C@_1M@LLPIOMEO@?$AAb?$AAn?$AA?9?$AAB?$AAD?$AA?$AA@
0x18003A000: "const std::bad_alloc::`vftable'" ??_7bad_alloc@std@@6B@
0x18004FB40: "LDAP_SASL_BIND_IN_PROGRESS" ??_C@_0BL@CFDGAOEA@LDAP_SASL_BIND_IN_PROGRESS?$AA@
0x180057C78: "zh-CHT" ??_C@_1O@ICJHKIIK@?$AAz?$AAh?$AA?9?$AAC?$AAH?$AAT?$AA?$AA@
0x180033E47: "__cdecl _imp_load_SysAllocStringByteLen" __imp_load_SysAllocStringByteLen
0x1800553C0: "NCryptSetProperty( hKey, NCRYPT_" ??_C@_1MI@LPJFHDLP@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_@
0x180011BD0: "public: virtual void __cdecl CUserNameCred::Release(void) __ptr64" ?Release@CUserNameCred@@UEAAXXZ
0x18004A6C8: "__cdecl _imp_DeregisterEventSource" __imp_DeregisterEventSource
0x18001DC84: "long __cdecl myFileTimeToWszTime(struct _FILETIME const * __ptr64,int,unsigned short * __ptr64 * __ptr64)" ?myFileTimeToWszTime@@YAJPEBU_FILETIME@@HPEAPEAG@Z
0x18006B660: "enum WS_SECURITY_TIMESTAMP_USAGE TimeStampUsage" ?TimeStampUsage@@3W4WS_SECURITY_TIMESTAMP_USAGE@@A
0x18004EE68: "smss.exe" ??_C@_1BC@GMMNGGPN@?$AAs?$AAm?$AAs?$AAs?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x18002AFF0: "public: virtual void __cdecl microsoft::fs::cryptography::BaseHash::Finalize(unsigned char * __ptr64,unsigned long) __ptr64" ?Finalize@BaseHash@cryptography@fs@microsoft@@UEAAXPEAEK@Z
0x18004A810: "__cdecl _imp_CAEnumNextCA" __imp_CAEnumNextCA
0x180049FB8: "__cdecl _imp_CryptDecodeObjectEx" __imp_CryptDecodeObjectEx
0x18004DB90: "OnBehalfOf" ??_C@_0L@HJGPIJF@OnBehalfOf?$AA@
0x18004A498: "__cdecl _imp_CreateFileMappingW" __imp_CreateFileMappingW
0x18004E798: "dsDisplayName" ??_C@_1BM@CJADOLPC@?$AAd?$AAs?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1800340D7: "__cdecl _imp_load_NCryptSetProperty" __imp_load_NCryptSetProperty
0x18001D17C: "int __cdecl myConvertWszToBstr(unsigned short * __ptr64 * __ptr64,unsigned short const * __ptr64,long)" ?myConvertWszToBstr@@YAHPEAPEAGPEBGJ@Z
0x18001F2D0: "long __cdecl myPingCertSrv(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64,struct _CAINFO * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myPingCertSrv@@YAJPEBG0PEAPEAG1PEAPEAU_CAINFO@@PEAK1@Z
0x18003B8B0: ?_entries@?1??_GetEntries@CCertServerPolicy@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU34@B
0x180050100: "UI Policy" ??_C@_1BE@LKMKFJMG@?$AAU?$AAI?$AA?5?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x18004A168: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x180002A40: "public: virtual unsigned long __cdecl ATL::CComObject<class CCertServerExit>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCCertServerExit@@@ATL@@UEAAKXZ
0x18004A590: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180058B10: "qps-ploca" ??_C@_1BE@PEHHKFKD@?$AAq?$AAp?$AAs?$AA?9?$AAp?$AAl?$AAo?$AAc?$AAa?$AA?$AA@
0x1800334E0: "__cdecl purecall" _purecall
0x180034580: VARIANT_UserFree
0x18004A530: "__cdecl _imp_RegQueryInfoKeyW" __imp_RegQueryInfoKeyW
0x18004E258: CLSID_CCertGetConfig
0x18004A788: "__cdecl _imp_ControlService" __imp_ControlService
0x180052AB8: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x18004BCA8: "CADescription" ??_C@_1BM@FEBHOMAB@?$AAC?$AAA?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18004FDF8: "LDAP_NO_OBJECT_CLASS_MODS" ??_C@_0BK@CLLPMCCG@LDAP_NO_OBJECT_CLASS_MODS?$AA@
0x18002029C: "void __cdecl ndesTraceErrorMessageText(long)" ?ndesTraceErrorMessageText@@YAXJ@Z
0x18003B108: "const microsoft::fs::cryptography::BaseHash::`vftable'" ??_7BaseHash@cryptography@fs@microsoft@@6B@
0x180059488: "sd-Arab" ??_C@_1BA@DLIPHAGB@?$AAs?$AAd?$AA?9?$AAA?$AAr?$AAa?$AAb?$AA?$AA@
0x1800346CC: "__cdecl _imp_load_SetCursor" __imp_load_SetCursor
0x180070118: "__cdecl _imp_BSTR_UserFree" __imp_BSTR_UserFree
0x180058968: "kr-NG" ??_C@_1M@HOLENICM@?$AAk?$AAr?$AA?9?$AAN?$AAG?$AA?$AA@
0x18004D9D8: "Participant" ??_C@_0M@FPKLHEBD@Participant?$AA@
0x180055B70: "BCryptDecrypt( m_hKey, const_cas" ??_C@_1BHC@GAPOHCH@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAD?$AAe?$AAc?$AAr?$AAy?$AAp?$AAt?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAc?$AAo?$AAn?$AAs?$AAt?$AA_?$AAc?$AAa?$AAs@
0x180057A90: "SV" ??_C@_15CKEBHEHL@?$AAS?$AAV?$AA?$AA@
0x1800233CC: "long __cdecl myGetCNGStringProperty(unsigned __int64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myGetCNGStringProperty@@YAJ_KPEBGPEAPEAG@Z
0x18003345C: "void __cdecl `eh vector constructor iterator'(void * __ptr64,unsigned __int64,unsigned __int64,void (__cdecl*)(void * __ptr64),void (__cdecl*)(void * __ptr64))" ??_L@YAXPEAX_K1P6AX0@Z2@Z
0x180057BA8: "sr-Cyrl-BA" ??_C@_1BG@GNAHFEFF@?$AAs?$AAr?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?9?$AAB?$AAA?$AA?$AA@
0x18004B878: "Software" ??_C@_1BC@EAHCMADO@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?$AA@
0x180001860: MIDL_user_allocate
0x180003EA0: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x18004A4B8: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x18004A458: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x180034886: memcmp
0x18004A3B0: "__cdecl _imp_LocalReAlloc" __imp_LocalReAlloc
0x18006C1C0: "int g_fErrLogInitialized" ?g_fErrLogInitialized@@3HA
0x1800560C0: "HCRYPTPROV_OR_NCRYPT_KEY_HANDLE " ??_C@_1HC@HMFOBGEN@?$AAH?$AAC?$AAR?$AAY?$AAP?$AAT?$AAP?$AAR?$AAO?$AAV?$AA_?$AAO?$AAR?$AA_?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_?$AAK?$AAE?$AAY?$AA_?$AAH?$AAA?$AAN?$AAD?$AAL?$AAE?$AA?5@
0x18004A670: "__cdecl _imp_GetSystemDirectoryW" __imp_GetSystemDirectoryW
0x18006C148: "unsigned long g_crs" ?g_crs@@3KA
0x18004E458: "CA" ??_C@_15OEFJBJMG@?$AAC?$AAA?$AA?$AA@
0x180058368: "nb-NO" ??_C@_1M@EANAGDL@?$AAn?$AAb?$AA?9?$AAN?$AAO?$AA?$AA@
0x180033A13: "__cdecl _tailMerge_api_ms_win_core_com_l1_1_0_dll" __tailMerge_api_ms_win_core_com_l1_1_0_dll
0x180057FF8: "uz" ??_C@_15BBFAICNG@?$AAu?$AAz?$AA?$AA@
0x18004A8F0: "__cdecl _imp_wcsrchr" __imp_wcsrchr
0x180054F40: "NCryptFinalizeKey(hKey, acquireT" ??_C@_1HK@PGBNMILM@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAF?$AAi?$AAn?$AAa?$AAl?$AAi?$AAz?$AAe?$AAK?$AAe?$AAy?$AA?$CI?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAa?$AAc?$AAq?$AAu?$AAi?$AAr?$AAe?$AAT@
0x18004EE64: "" ??_C@_13NOLLCAOD@?$AA?$AA?$AA?$AA@
0x18004B588: "certcli.dll" ??_C@_1BI@BKBHNLFG@?$AAc?$AAe?$AAr?$AAt?$AAc?$AAl?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180001FE0: "public: static long __cdecl ATL::CComCreator<class ATL::CComObjectCached<class ATL::CComClassFactory> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180058F50: "fr-LU" ??_C@_1M@FHMDOHNN@?$AAf?$AAr?$AA?9?$AAL?$AAU?$AA?$AA@
0x1800702E0: "__cdecl _imp_SetCursor" __imp_SetCursor
0x1800639B0: "__cdecl CT??_R0?AVStructuredException@@@8??0StructuredException@@QEAA@AEBV0@@Z1264" _CT??_R0?AVStructuredException@@@8??0StructuredException@@QEAA@AEBV0@@Z1264
0x18004F788: "NDESGetCACertThumbprint" ??_C@_1DA@HPJMAAGJ@?$AAN?$AAD?$AAE?$AAS?$AAG?$AAe?$AAt?$AAC?$AAA?$AAC?$AAe?$AAr?$AAt?$AAT?$AAh?$AAu?$AAm?$AAb?$AAp?$AAr?$AAi?$AAn?$AAt?$AA?$AA@
0x18004D608: "RequestedSecurityTokenType" ??_C@_0BL@DHOPJBNG@RequestedSecurityTokenType?$AA@
0x18004D6F0: "http://docs.oasis-open.org/wss/2" ??_C@_0FD@BLGDBLBG@http?3?1?1docs?4oasis?9open?4org?1wss?12@
0x18004A838: "__cdecl _imp_CAFreeCAProperty" __imp_CAFreeCAProperty
0x1800590E8: "es-PE" ??_C@_1M@OLJCMLGM@?$AAe?$AAs?$AA?9?$AAP?$AAE?$AA?$AA@
0x180026228: "void __cdecl ErrLog_Initialize(void)" ?ErrLog_Initialize@@YAXXZ
0x180052B60: "PLAINTEXT_KEYBLOB" ??_C@_1CE@NDMBJDEL@?$AAP?$AAL?$AAA?$AAI?$AAN?$AAT?$AAE?$AAX?$AAT?$AA_?$AAK?$AAE?$AAY?$AAB?$AAL?$AAO?$AAB?$AA?$AA@
0x180029CFC: "public: void __cdecl microsoft::fs::common::auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCapiProviderFunctor>::reset(unsigned __int64) __ptr64" ?reset@?$auto_handle_t@_K$0A@VCloseCapiProviderFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAAX_K@Z
0x18003452C: "__cdecl _imp_load_BSTR_UserFree" __imp_load_BSTR_UserFree
0x1800108C0: "public: virtual long __cdecl CCertServerExit::EnumerateAttributes(unsigned short * __ptr64 * __ptr64) __ptr64" ?EnumerateAttributes@CCertServerExit@@UEAAJPEAPEAG@Z
0x18003BC80: ws_trust_1_3_xsd
0x18003A690: "const CCertCred::`vftable'" ??_7CCertCred@@6B@
0x180058E48: "dz-BT" ??_C@_1M@CKJJDPKD@?$AAd?$AAz?$AA?9?$AAB?$AAT?$AA?$AA@
0x1800702C8: "__cdecl _imp_GetDesktopWindow" __imp_GetDesktopWindow
0x180058220: "ku" ??_C@_15HAOPPBGL@?$AAk?$AAu?$AA?$AA@
0x18002AEC8: "public: __cdecl microsoft::fs::common::auto_handle_t<void * __ptr64,0,class microsoft::fs::cryptography::CloseCngBCryptProviderFunctor>::~auto_handle_t<void * __ptr64,0,class microsoft::fs::cryptography::CloseCngBCryptProviderFunctor>(void) __ptr64" ??1?$auto_handle_t@PEAX$0A@VCloseCngBCryptProviderFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA@XZ
0x18004ECB0: "CryptUIDlgSelectCA" ??_C@_0BD@PEPLFAPH@CryptUIDlgSelectCA?$AA@
0x18000B600: "long __cdecl crOpenRPCConnection(unsigned short const * __ptr64,int * __ptr64,void * __ptr64 * __ptr64)" ?crOpenRPCConnection@@YAJPEBGPEAHPEAPEAX@Z
0x18006BED8: "__cdecl _hmod__webservices_dll" __hmod__webservices_dll
0x1800107C0: "public: virtual long __cdecl CCertServerExit::EnumerateExtensions(unsigned short * __ptr64 * __ptr64) __ptr64" ?EnumerateExtensions@CCertServerExit@@UEAAJPEAPEAG@Z
0x18004CE10: "CCertServerPolicy::EnumerateAttr" ??_C@_1FI@IDDNLOMO@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?3?$AA?3?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AAA?$AAt?$AAt?$AAr@
0x18004E8B0: "%s%sException at %s(%lu)%s%s HRE" ??_C@_1FM@EKCDLGHP@?$AA?$CF?$AAs?$AA?$CF?$AAs?$AAE?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAa?$AAt?$AA?5?$AA?$CF?$AAs?$AA?$CI?$AA?$CF?$AAl?$AAu?$AA?$CJ?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?6?$AAH?$AAR?$AAE@
0x180058B78: "en-GB" ??_C@_1M@LKMGMLKO@?$AAe?$AAn?$AA?9?$AAG?$AAB?$AA?$AA@
0x18004EF30: "PolicyModules" ??_C@_1BM@JBIJEJKO@?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAM?$AAo?$AAd?$AAu?$AAl?$AAe?$AAs?$AA?$AA@
0x18004B240: IID_IRpcOptions
0x18004D478: "RequestKETType" ??_C@_0P@COHADCAJ@RequestKETType?$AA@
0x180058A18: "br-FR" ??_C@_1M@GIIJMHHN@?$AAb?$AAr?$AA?9?$AAF?$AAR?$AA?$AA@
0x180063FB8: webservices_NULL_THUNK_DATA_DLN
0x180019CA8: "long __cdecl myCLSIDToWsz(struct _GUID const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myCLSIDToWsz@@YAJPEBU_GUID@@PEAPEAG@Z
0x180010250: "public: virtual long __cdecl CCertRequest::GetCAPropertyDisplayName(unsigned short * __ptr64 const,long,unsigned short * __ptr64 * __ptr64) __ptr64" ?GetCAPropertyDisplayName@CCertRequest@@UEAAJQEAGJPEAPEAG@Z
0x18004A258: "__cdecl _imp_LdapMapErrorToWin32" __imp_LdapMapErrorToWin32
0x18000BDE0: CertServerRetrievePending
0x18004DFC0: "Scope" ??_C@_05DFILDJHP@Scope?$AA@
0x18001CCC0: "void * __ptr64 __cdecl myCryptAlloc_LocalAlloc(unsigned __int64)" ?myCryptAlloc_LocalAlloc@@YAPEAX_K@Z
0x180011BC0: "public: virtual bool __cdecl CUserNameCred::NeedImpersonation(void) __ptr64" ?NeedImpersonation@CUserNameCred@@UEAA_NXZ
0x18001CCD0: "void * __ptr64 __cdecl myAlloc(unsigned __int64,enum CERTLIB_ALLOCATOR)" ?myAlloc@@YAPEAX_KW4CERTLIB_ALLOCATOR@@@Z
0x18004C150: ":" ??_C@_13EBCNDICG@?$AA?3?$AA?$AA@
0x1800535C0: "pbLargeInteger" ??_C@_1BO@CDAKBFOE@?$AAp?$AAb?$AAL?$AAa?$AAr?$AAg?$AAe?$AAI?$AAn?$AAt?$AAe?$AAg?$AAe?$AAr?$AA?$AA@
0x180009474: "public: long __cdecl CCertConfigPrivate::GetConfigFromPicker(struct HWND__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,int,int,int,unsigned long * __ptr64,struct _CRYPTUI_CA_CONTEXT const * __ptr64 * __ptr64) __ptr64" ?GetConfigFromPicker@CCertConfigPrivate@@QEAAJPEAUHWND__@@PEBG11HHHPEAKPEAPEBU_CRYPTUI_CA_CONTEXT@@@Z
0x18004DED4: "Action" ??_C@_06PMAGBHAK@Action?$AA@
0x1800587A0: "kok-IN" ??_C@_1O@KPIPDNCP@?$AAk?$AAo?$AAk?$AA?9?$AAI?$AAN?$AA?$AA@
0x180055880: "Conversion of string properties " ??_C@_1HE@JMGHILJN@?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAo?$AAf?$AA?5?$AAs?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?5?$AAp?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAi?$AAe?$AAs?$AA?5@
0x18004C5A0: "CCSEventTimer: %ws: %u msec -- e" ??_C@_1FG@MIAJJGNJ@?$AAC?$AAC?$AAS?$AAE?$AAv?$AAe?$AAn?$AAt?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAw?$AAs?$AA?3?$AA?5?$AA?$CF?$AAu?$AA?5?$AAm?$AAs?$AAe?$AAc?$AA?5?$AA?9?$AA?9?$AA?5?$AAe@
0x18004F048: "Enroll" ??_C@_1O@NPIMMAJK@?$AAE?$AAn?$AAr?$AAo?$AAl?$AAl?$AA?$AA@
0x18004A228: "__cdecl _imp_ldap_search_stW" __imp_ldap_search_stW
0x180013A1C: "long __cdecl myMakeSerialBstr(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myMakeSerialBstr@@YAJPEBGPEAPEAG@Z
0x180066CC8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x1800592C0: "en-MY" ??_C@_1M@JMEFDIFG@?$AAe?$AAn?$AA?9?$AAM?$AAY?$AA?$AA@
0x1800341F7: "__cdecl _imp_load_BCryptSignHash" __imp_load_BCryptSignHash
0x180034300: "__cdecl _imp_load_WinHttpSetOption" __imp_load_WinHttpSetOption
0x180034155: "__cdecl _imp_load_NCryptDeriveKey" __imp_load_NCryptDeriveKey
0x180002D30: "public: virtual long __cdecl ATL::CComObject<class CCertGetConfig>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCertGetConfig@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180046338: "__cdecl certadmd_InterfaceNamesList" _certadmd_InterfaceNamesList
0x18004A418: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x18004A268: "__cdecl _imp_ldap_get_valuesW" __imp_ldap_get_valuesW
0x18002120C: "long __cdecl NDESGetServerCertificates(unsigned short * __ptr64,unsigned short * __ptr64,bool,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?NDESGetServerCertificates@@YAJPEAG0_NPEAPEAG2@Z
0x180004A48: "private: void __cdecl ATL::CTempBuffer<unsigned short,1024,class ATL::CCRTAllocator>::FreeHeap(void) __ptr64" ?FreeHeap@?$CTempBuffer@G$0EAA@VCCRTAllocator@ATL@@@ATL@@AEAAXXZ
0x180044980: "__cdecl certadmd_StubVtblList" _certadmd_StubVtblList
0x18000EE30: "public: virtual long __cdecl CCertRequest::GetFullResponseProperty(long,long,long,long,struct tagVARIANT * __ptr64) __ptr64" ?GetFullResponseProperty@CCertRequest@@UEAAJJJJJPEAUtagVARIANT@@@Z
0x180057E38: "fi" ??_C@_15NGLOAKJC@?$AAf?$AAi?$AA?$AA@
0x18004EEA8: "S_FALSE == hr" ??_C@_1BM@GJNNBKEF@?$AAS?$AA_?$AAF?$AAA?$AAL?$AAS?$AAE?$AA?5?$AA?$DN?$AA?$DN?$AA?5?$AAh?$AAr?$AA?$AA@
0x180058E00: "es-ES" ??_C@_1M@MNPLFAAH@?$AAe?$AAs?$AA?9?$AAE?$AAS?$AA?$AA@
0x18002469C: "private: static long __cdecl CEnrollHttpClient::p_ParseUrl(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned long * __ptr64)" ?p_ParseUrl@CEnrollHttpClient@@CAJPEBGPEAPEAG11PEAK@Z
0x180006D8C: "public: long __cdecl ATL::CComModule::UnregisterClassHelper(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ?UnregisterClassHelper@CComModule@ATL@@QEAAJAEBU_GUID@@PEBG1@Z
0x180059478: "mn-Mong" ??_C@_1BA@BEBHOEFM@?$AAm?$AAn?$AA?9?$AAM?$AAo?$AAn?$AAg?$AA?$AA@
0x18004A3C8: "__cdecl _imp_RegisterWaitForSingleObject" __imp_RegisterWaitForSingleObject
0x180057A98: "DA" ??_C@_15PJFMCJHO@?$AAD?$AAA?$AA?$AA@
0x18004A7C0: "__cdecl _imp_?WszToMultiByteInteger@@YAJKPEBGPEAKPEAPEAE@Z" __imp_?WszToMultiByteInteger@@YAJKPEBGPEAKPEAPEAE@Z
0x18004ED30: "<>"/\:|?*#"&<>[]^`{}|!%()='"`,;+" ??_C@_1EC@DJACCIBG@?$AA?$DM?$AA?$DO?$AA?$CC?$AA?1?$AA?2?$AA?3?$AA?$HM?$AA?$DP?$AA?$CK?$AA?$CD?$AA?$CC?$AA?$CG?$AA?$DM?$AA?$DO?$AA?$FL?$AA?$FN?$AA?$FO?$AA?$GA?$AA?$HL?$AA?$HN?$AA?$HM?$AA?$CB?$AA?$CF?$AA?$CI?$AA?$CJ?$AA?$DN?$AA?8?$AA?$CC?$AA?$GA?$AA?0?$AA?$DL?$AA?$CL@
0x180034251: "__cdecl _imp_load_BCryptDestroyHash" __imp_load_BCryptDestroyHash
0x18004E568: "KRA" ??_C@_17IMMEGIIJ@?$AAK?$AAR?$AAA?$AA?$AA@
0x180058790: "gl-ES" ??_C@_1M@PHGFBEPN@?$AAg?$AAl?$AA?9?$AAE?$AAS?$AA?$AA@
0x1800702C0: crypttpmeksvc_NULL_THUNK_DATA_DLA
0x18004DBE8: "EncryptionAlgorithm" ??_C@_0BE@EGBBJMFM@EncryptionAlgorithm?$AA@
0x180070210: "__cdecl _imp_CoTaskMemAlloc" __imp_CoTaskMemAlloc
0x18004EDA8: "K32EnumProcesses" ??_C@_0BB@HFJAFNFK@K32EnumProcesses?$AA@
0x18004ED1C: "," ??_C@_13DEFPDAGF@?$AA?0?$AA?$AA@
0x180052F20: "StringCchLength(pszBlobType, STR" ??_C@_1GC@PGHBOOLL@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAc?$AAh?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$CI?$AAp?$AAs?$AAz?$AAB?$AAl?$AAo?$AAb?$AAT?$AAy?$AAp?$AAe?$AA?0?$AA?5?$AAS?$AAT?$AAR@
0x18000321C: "public: long __cdecl ATL::CComTypeInfoHolder::GetIDsOfNames(struct _GUID const & __ptr64,unsigned short * __ptr64 * __ptr64,unsigned int,unsigned long,long * __ptr64) __ptr64" ?GetIDsOfNames@CComTypeInfoHolder@ATL@@QEAAJAEBU_GUID@@PEAPEAGIKPEAJ@Z
0x180001B00: ?GetIDsOfNames@?$IDispatchImpl@UICertServerPolicy@@$1?IID_ICertServerPolicy@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJAEBU_GUID@@PEAPEAGIKPEAJ@Z
0x180004030: "public: virtual long __cdecl ATL::CAtlModule::GetGITPtr(struct IGlobalInterfaceTable * __ptr64 * __ptr64) __ptr64" ?GetGITPtr@CAtlModule@ATL@@UEAAJPEAPEAUIGlobalInterfaceTable@@@Z
0x1800555C8: "0 != hHash" ??_C@_1BG@CHDGOKCB@?$AA0?$AA?5?$AA?$CB?$AA?$DN?$AA?5?$AAh?$AAH?$AAa?$AAs?$AAh?$AA?$AA@
0x18004B540: "CertificateAuthority.ServerExit." ??_C@_1EE@JMFMFLOO@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAA?$AAu?$AAt?$AAh?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAE?$AAx?$AAi?$AAt?$AA?4@
0x18006ABD0: "struct _CSLDAPERROR * s_LdapTable" ?s_LdapTable@@3PAU_CSLDAPERROR@@A
0x180063AC0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_SspiCli_dll" __DELAY_IMPORT_DESCRIPTOR_SspiCli_dll
0x180053598: "Unknown property %s" ??_C@_1CI@KGMLABMH@?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?5?$AAp?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x180057A28: IID_IOCSPRequestD2
0x18004D6E0: "Created" ??_C@_07BBIDHECN@Created?$AA@
0x180070050: "__cdecl _imp_SysStringLen" __imp_SysStringLen
0x1800580D8: "tzm" ??_C@_17NBDCLOIF@?$AAt?$AAz?$AAm?$AA?$AA@
0x18001DC24: "long __cdecl myGMTFileTimeToWszLocalTime(struct _FILETIME const * __ptr64,int,unsigned short * __ptr64 * __ptr64)" ?myGMTFileTimeToWszLocalTime@@YAJPEBU_FILETIME@@HPEAPEAG@Z
0x180058DA8: "qps-plocm" ??_C@_1BE@LOKBBKBL@?$AAq?$AAp?$AAs?$AA?9?$AAp?$AAl?$AAo?$AAc?$AAm?$AA?$AA@
0x18004E730: "2.5.29.37.0" ??_C@_0M@MNGGKKAH@2?45?429?437?40?$AA@
0x180033B34: "__cdecl _imp_load_SysAllocString" __imp_load_SysAllocString
0x180058EA8: "es-GT" ??_C@_1M@BNOEMJLF@?$AAe?$AAs?$AA?9?$AAG?$AAT?$AA?$AA@
0x18004A998: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x18002D9A0: "public: __cdecl microsoft::fs::cryptography::CapiCipher::CapiCipher(unsigned __int64,unsigned __int64,unsigned long,bool,bool) __ptr64" ??0CapiCipher@cryptography@fs@microsoft@@QEAA@_K0K_N1@Z
0x180056000: "BCryptGetProperty( m_hProv, ple-" ??_C@_1LE@IEOCMNAC@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAP?$AAr?$AAo?$AAv?$AA?0?$AA?5?$AAp?$AAl?$AAe?$AA?9@
0x18002DC60: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CapiCipher::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCapiCipher@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x18004D6C0: "EntropyType" ??_C@_0M@FBOOMFGF@EntropyType?$AA@
0x18001A370: "long __cdecl myParseStrings(unsigned short const * __ptr64,bool,unsigned short * __ptr64 * __ptr64 * __ptr64)" ?myParseStrings@@YAJPEBG_NPEAPEAPEAG@Z
0x18004EDC0: "DC=UnavailableDomainDN" ??_C@_1CO@LBEGFIHH@?$AAD?$AAC?$AA?$DN?$AAU?$AAn?$AAa?$AAv?$AAa?$AAi?$AAl?$AAa?$AAb?$AAl?$AAe?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAD?$AAN?$AA?$AA@
0x180058CB8: "pa-Arab-PK" ??_C@_1BG@JHGEENDP@?$AAp?$AAa?$AA?9?$AAA?$AAr?$AAa?$AAb?$AA?9?$AAP?$AAK?$AA?$AA@
0x18006C1E0: hProxyDll
0x18004A5F0: "__cdecl _imp_CharLowerW" __imp_CharLowerW
0x18004C178: "CallCA:SendRequest" ??_C@_1CG@NNINKFAI@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAA?$AA?3?$AAS?$AAe?$AAn?$AAd?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?$AA@
0x18004A290: "__cdecl _imp_GetTimeFormatW" __imp_GetTimeFormatW
0x180003110: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class CCertGetConfig>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCCertGetConfig@@@ATL@@W7EAAKXZ
0x18004DF80: "ProblemAction" ??_C@_0O@IJMNPKBO@ProblemAction?$AA@
0x18004F948: "defaultNamingContext" ??_C@_1CK@PLPKJNOD@?$AAd?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAN?$AAa?$AAm?$AAi?$AAn?$AAg?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x180026724: "long __cdecl HR_FROM_WIN32(unsigned long)" ?HR_FROM_WIN32@@YAJK@Z
0x180058588: "zu-ZA" ??_C@_1M@LGPJHNJH@?$AAz?$AAu?$AA?9?$AAZ?$AAA?$AA?$AA@
0x18004AA40: ntdll_NULL_THUNK_DATA
0x18004AA08: "__cdecl _imp_memcpy" __imp_memcpy
0x180070038: "__cdecl _imp_SafeArrayGetDim" __imp_SafeArrayGetDim
0x180057EE0: "ur" ??_C@_15NEOEKKDJ@?$AAu?$AAr?$AA?$AA@
0x180034263: "__cdecl _imp_load_WinHttpQueryHeaders" __imp_load_WinHttpQueryHeaders
0x18006B3B0: "__vectorcall ??_R0?AVexception@" ??_R0?AVexception@@@8
0x18002AF70: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::IHash::`scalar deleting destructor'(unsigned int) __ptr64" ??_GIHash@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x180058680: "bn-IN" ??_C@_1M@LOICPMOJ@?$AAb?$AAn?$AA?9?$AAI?$AAN?$AA?$AA@
0x18002EF60: "public: virtual void __cdecl microsoft::fs::cryptography::CapiCipher::Verify(unsigned char const * __ptr64,unsigned long,unsigned char const * __ptr64,unsigned long,void const * __ptr64,unsigned long,long * __ptr64,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Verify@CapiCipher@cryptography@fs@microsoft@@UEAAXPEBEK0KPEBXKPEAJPEAVFsException@common@34@@Z
0x180028E28: "public: __cdecl microsoft::fs::common::auto_array<unsigned char>::auto_array<unsigned char>(unsigned char * __ptr64,bool) __ptr64" ??0?$auto_array@E@common@fs@microsoft@@QEAA@PEAE_N@Z
0x180058398: "rm-CH" ??_C@_1M@NNFNNGKM@?$AAr?$AAm?$AA?9?$AAC?$AAH?$AA?$AA@
0x180034460: CStdStubBuffer_QueryInterface
0x18004E0F8: "EmbeddedType" ??_C@_0N@FBLIDHKG@EmbeddedType?$AA@
0x18001CBE0: "long __cdecl myImpersonateAccountOrSid(unsigned short const * __ptr64,enum WELL_KNOWN_SID_TYPE,unsigned short const * __ptr64)" ?myImpersonateAccountOrSid@@YAJPEBGW4WELL_KNOWN_SID_TYPE@@0@Z
0x18006A000: "char const * __ptr64 const __ptr64 std::_bad_alloc_Message" ?_bad_alloc_Message@std@@3PEBDEB
0x18004A808: "__cdecl _imp_CACloseCA" __imp_CACloseCA
0x18004ECF0: ".mui" ??_C@_19BLMODFHL@?$AA?4?$AAm?$AAu?$AAi?$AA?$AA@
0x180058C08: "sv-FI" ??_C@_1M@HBMHBGAK@?$AAs?$AAv?$AA?9?$AAF?$AAI?$AA?$AA@
0x18004DA08: "Lifetime" ??_C@_08EMFCHOPD@Lifetime?$AA@
0x1800639F8: "__cdecl CTA1?AVFsException@common@fs@microsoft@@" _CTA1?AVFsException@common@fs@microsoft@@
0x180057730: "BCryptFinishHash(m_hHash, pbHash" ??_C@_1FK@LDCCOBEN@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAF?$AAi?$AAn?$AAi?$AAs?$AAh?$AAH?$AAa?$AAs?$AAh?$AA?$CI?$AAm?$AA_?$AAh?$AAH?$AAa?$AAs?$AAh?$AA?0?$AA?5?$AAp?$AAb?$AAH?$AAa?$AAs?$AAh@
0x18004D820: "AllowPostdatingType" ??_C@_0BE@NGPMEEPA@AllowPostdatingType?$AA@
0x18000B2C0: "public: __cdecl StructuredException::StructuredException(class StructuredException const & __ptr64) __ptr64" ??0StructuredException@@QEAA@AEBV0@@Z
0x180008270: "long __cdecl mergeConfigFields(struct _CERT_AUTHORITY_INFO const * __ptr64,struct _CERT_AUTHORITY_INFO * __ptr64)" ?mergeConfigFields@@YAJPEBU_CERT_AUTHORITY_INFO@@PEAU1@@Z
0x180001C00: ?Invoke@?$IDispatchImpl@UICertRequest3@@$1?IID_ICertRequest3@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJJAEBU_GUID@@KGPEAUtagDISPPARAMS@@PEAUtagVARIANT@@PEAUtagEXCEPINFO@@PEAI@Z
0x18004DE08: "Address" ??_C@_07EODJIPPN@Address?$AA@
0x18004A3D0: "__cdecl _imp_GetComputerNameW" __imp_GetComputerNameW
0x18003B158: "const microsoft::fs::cryptography::IHash::`vftable'" ??_7IHash@cryptography@fs@microsoft@@6B@
0x180052BE8: "ASYM_ENCRYPT_PAD_FLAG" ??_C@_1CM@DDPJIKAB@?$AAA?$AAS?$AAY?$AAM?$AA_?$AAE?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_?$AAP?$AAA?$AAD?$AA_?$AAF?$AAL?$AAA?$AAG?$AA?$AA@
0x18000B150: "public: virtual long __cdecl CCertGetConfig::GetConfig(long,unsigned short * __ptr64 * __ptr64) __ptr64" ?GetConfig@CCertGetConfig@@UEAAJJPEAPEAG@Z
0x180017F4C: "unsigned long __cdecl myASNStoreLength(unsigned long,unsigned char * __ptr64,unsigned long)" ?myASNStoreLength@@YAKKPEAEK@Z
0x180055A50: "BCryptGetProperty( hKey, BCRYPT_" ??_C@_1NE@FCMFMACJ@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAB?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_@
0x1800569E0: "*reinterpret_cast<const DWORD*>(" ??_C@_1KG@MOEPFMEF@?$AA?$CK?$AAr?$AAe?$AAi?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAe?$AAt?$AA_?$AAc?$AAa?$AAs?$AAt?$AA?$DM?$AAc?$AAo?$AAn?$AAs?$AAt?$AA?5?$AAD?$AAW?$AAO?$AAR?$AAD?$AA?$CK?$AA?$DO?$AA?$CI@
0x18001B858: "long __cdecl myBlobToHashString(struct _CRYPTOAPI_BLOB const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myBlobToHashString@@YAJPEBU_CRYPTOAPI_BLOB@@PEAPEAG@Z
0x1800501A0: "://" ??_C@_17IAHLGHKI@?$AA?3?$AA?1?$AA?1?$AA?$AA@
0x180006700: "public: long __cdecl ATL::CRegKey::SetKeyValue(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ?SetKeyValue@CRegKey@ATL@@QEAAJPEBG00@Z
0x18004FB60: "LDAP_NO_SUCH_ATTRIBUTE" ??_C@_0BH@JFGFKJK@LDAP_NO_SUCH_ATTRIBUTE?$AA@
0x18000FA70: "long __cdecl crCloseRPCCallTimeout(struct _RPC_TIMEOUT_CONTEXT * __ptr64)" ?crCloseRPCCallTimeout@@YAJPEAU_RPC_TIMEOUT_CONTEXT@@@Z
0x18000F868: "private: long __cdecl CCertRequest::_GetSCEPProperty(unsigned short * __ptr64 const,long,long,long,unsigned short * __ptr64 * __ptr64) __ptr64" ?_GetSCEPProperty@CCertRequest@@AEAAJQEAGJJJPEAPEAG@Z
0x18004A6F8: "__cdecl _imp_FreeSid" __imp_FreeSid
0x180070090: "__cdecl _imp_SystemTimeToVariantTime" __imp_SystemTimeToVariantTime
0x180053920: "CryptImportPublicKeyInfo( (HCRYP" ??_C@_1BBI@NGLJIBMP@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAI?$AAm?$AAp?$AAo?$AAr?$AAt?$AAP?$AAu?$AAb?$AAl?$AAi?$AAc?$AAK?$AAe?$AAy?$AAI?$AAn?$AAf?$AAo?$AA?$CI?$AA?5?$AA?$CI?$AAH?$AAC?$AAR?$AAY?$AAP@
0x18004DFFC: "Id" ??_C@_02HOGEDOAB@Id?$AA@
0x1800230D0: "long __cdecl myLdapOpen(unsigned short const * __ptr64,unsigned long,struct ldap * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myLdapOpen@@YAJPEBGKPEAPEAUldap@@PEAPEAG2@Z
0x18004C338: "1.3.14.3.2.26" ??_C@_0O@GPJKGEMP@1?43?414?43?42?426?$AA@
0x1800010D0: "__cdecl ocspreqd_IID_Lookup" _ocspreqd_IID_Lookup
0x180056250: "BCryptSetProperty( m_hProv, ple-" ??_C@_1MC@NDKCPIKC@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAP?$AAr?$AAo?$AAv?$AA?0?$AA?5?$AAp?$AAl?$AAe?$AA?9@
0x18004A0A8: "__cdecl _imp_CryptSetKeyParam" __imp_CryptSetKeyParam
0x1800501F0: "WinHttpCreateProxyResolver" ??_C@_0BL@EAJECLIG@WinHttpCreateProxyResolver?$AA@
0x18004E0A0: "Username" ??_C@_08GBJFCIEI@Username?$AA@
0x180055798: "cbAvail >= *pcbValue" ??_C@_1CK@LFOJGIIC@?$AAc?$AAb?$AAA?$AAv?$AAa?$AAi?$AAl?$AA?5?$AA?$DO?$AA?$DN?$AA?5?$AA?$CK?$AAp?$AAc?$AAb?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180066C14: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x18004D588: "http://schemas.microsoft.com/win" ??_C@_0DM@FEOEHMJF@http?3?1?1schemas?4microsoft?4com?1win@
0x18004E7B8: "msPKI-Cert-Template-OID" ??_C@_1DA@JOOMHOCB@?$AAm?$AAs?$AAP?$AAK?$AAI?$AA?9?$AAC?$AAe?$AAr?$AAt?$AA?9?$AAT?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AA?9?$AAO?$AAI?$AAD?$AA?$AA@
0x1800235B4: "long __cdecl myNCOpenStorageProvider(unsigned __int64 * __ptr64,unsigned short const * __ptr64,unsigned long)" ?myNCOpenStorageProvider@@YAJPEA_KPEBGK@Z
0x1800580B0: "syr" ??_C@_17FFBJICPL@?$AAs?$AAy?$AAr?$AA?$AA@
0x18002B3B0: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CapiHash::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCapiHash@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x18004BC88: "cACertificateDN" ??_C@_1CA@HFLDCFGH@?$AAc?$AAA?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAD?$AAN?$AA?$AA@
0x180006B38: "public: __cdecl ATL::CRegKey::~CRegKey(void) __ptr64" ??1CRegKey@ATL@@QEAA@XZ
0x180058218: "gd" ??_C@_15OPIIABOK@?$AAg?$AAd?$AA?$AA@
0x18003ADA0: "__cdecl IOCSPRequestDStubVtbl" _IOCSPRequestDStubVtbl
0x180033D65: "__cdecl _imp_load_WsGetErrorProperty" __imp_load_WsGetErrorProperty
0x180057AF0: "SL" ??_C@_15BFOFMDIA@?$AAS?$AAL?$AA?$AA@
0x180058170: "om" ??_C@_15HONDMMAN@?$AAo?$AAm?$AA?$AA@
0x18004A010: "__cdecl _imp_CertFindExtension" __imp_CertFindExtension
0x18006BF80: "unsigned short * __ptr64 __ptr64 s_pwszMuiModuleName" ?s_pwszMuiModuleName@@3PEAGEA
0x18004A9C0: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x180034440: IUnknown_Release_Proxy
0x18004FF20: "LDAP_USER_CANCELLED" ??_C@_0BE@JCKPOOMB@LDAP_USER_CANCELLED?$AA@
0x18006B498: "__cdecl _security_cookie" __security_cookie
0x180010AD0: "public: virtual long __cdecl CCertServerPolicy::SetContext(long) __ptr64" ?SetContext@CCertServerPolicy@@UEAAJJ@Z
0x1800529B0: "%SystemRoot%\System32\CatRoot2\d" ??_C@_1FC@BECLGMGP@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAC?$AAa?$AAt?$AAR?$AAo?$AAo?$AAt?$AA2?$AA?2?$AAd@
0x18002AC04: "long __cdecl fsNCryptGetProperty(unsigned __int64,unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long)" ?fsNCryptGetProperty@@YAJ_KPEBGPEAEKPEAKK@Z
0x18004A538: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x1800583F8: "sv-SE" ??_C@_1M@GIAKDKJK@?$AAs?$AAv?$AA?9?$AAS?$AAE?$AA?$AA@
0x180034540: BSTR_UserFree
0x180058358: "nl-NL" ??_C@_1M@IHBJJGG@?$AAn?$AAl?$AA?9?$AAN?$AAL?$AA?$AA@
0x18006B420: "__vectorcall ??_R0?AVStructuredException@" ??_R0?AVStructuredException@@@8
0x180063B60: "__cdecl _DELAY_IMPORT_DESCRIPTOR_WINHTTP_dll" __DELAY_IMPORT_DESCRIPTOR_WINHTTP_dll
0x180001EA0: ?InterfaceSupportsErrorInfo@?$ISupportErrorInfoImpl@$1?IID_ICertConfig2@@3U_GUID@@B@ATL@@UEAAJAEBU_GUID@@@Z
0x180034900: "__cdecl alloca_probe" _alloca_probe
0x18004A8B0: "__cdecl _imp_?_set_se_translator@@YAP6AXIPEAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z" __imp_?_set_se_translator@@YAP6AXIPEAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
0x18004FD88: "LDAP_OBJECT_CLASS_VIOLATION" ??_C@_0BM@OOHOFMPM@LDAP_OBJECT_CLASS_VIOLATION?$AA@
0x180053530: "StringCchLength(pszProperty, STR" ??_C@_1GC@CCCHJBKI@?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAc?$AAh?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$CI?$AAp?$AAs?$AAz?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?0?$AA?5?$AAS?$AAT?$AAR@
0x18002BDD0: "public: virtual void __cdecl microsoft::fs::cryptography::BaseCipher::Encrypt(unsigned char const * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long * __ptr64,bool) __ptr64" ?Encrypt@BaseCipher@cryptography@fs@microsoft@@UEAAXPEBEKPEAEPEAK_N@Z
0x1800015B0: "public: static long __cdecl CCertServerExit::UpdateRegistry(int)" ?UpdateRegistry@CCertServerExit@@SAJH@Z
0x180002DD0: "public: virtual unsigned long __cdecl ATL::CComObject<class CCertConfig>::Release(void) __ptr64" ?Release@?$CComObject@VCCertConfig@@@ATL@@UEAAKXZ
0x180057C50: "bs-BA-Latn" ??_C@_1BG@NFKKMAFG@?$AAb?$AAs?$AA?9?$AAB?$AAA?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?$AA@
0x1800018B0: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngBCryptCipher::GetHCryptProvOrNCryptKeyHandle(void) __ptr64" ?GetHCryptProvOrNCryptKeyHandle@CngBCryptCipher@cryptography@fs@microsoft@@UEAAPEAXXZ
0x1800018B0: "public: virtual void const * __ptr64 __cdecl microsoft::fs::cryptography::CngBCryptCipher::GetHCryptProvOrNCryptKeyHandle(void)const __ptr64" ?GetHCryptProvOrNCryptKeyHandle@CngBCryptCipher@cryptography@fs@microsoft@@UEBAPEBXXZ
0x1800581E0: "co" ??_C@_15KDBIMEPN@?$AAc?$AAo?$AA?$AA@
0x180028CB4: "public: __cdecl microsoft::fs::common::auto_pointer<class microsoft::fs::cryptography::IHash>::~auto_pointer<class microsoft::fs::cryptography::IHash>(void) __ptr64" ??1?$auto_pointer@VIHash@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA@XZ
0x180058AE0: "ku-Arab-IQ" ??_C@_1BG@LPOCIOK@?$AAk?$AAu?$AA?9?$AAA?$AAr?$AAa?$AAb?$AA?9?$AAI?$AAQ?$AA?$AA@
0x180032280: "int __cdecl CompareLangName(void const * __ptr64,void const * __ptr64)" ?CompareLangName@@YAHPEBX0@Z
0x18006C150: "struct _RESOURCESTRING * __ptr64 __ptr64 g_rgrs" ?g_rgrs@@3PEAU_RESOURCESTRING@@EA
0x1800030A0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class CCertServerPolicy>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCertServerPolicy@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180023AC8: "private: void __cdecl CEnrollHttpClient::p_Cleanup(void) __ptr64" ?p_Cleanup@CEnrollHttpClient@@AEAAXXZ
0x18004C5F8: "unsigned short const * const `bool __cdecl IsHttps(unsigned short const * __ptr64)'::`2'::szHttps" ?szHttps@?1??IsHttps@@YA_NPEBG@Z@4QBGB
0x180058A58: "co-FR" ??_C@_1M@CBHMIBEK@?$AAc?$AAo?$AA?9?$AAF?$AAR?$AA?$AA@
0x18001AB60: "long __cdecl myFileTimeToDate(struct _FILETIME const * __ptr64,double * __ptr64)" ?myFileTimeToDate@@YAJPEBU_FILETIME@@PEAN@Z
0x180034430: CStdStubBuffer_AddRef
0x18004F580: "message" ??_C@_1BA@GANDGPFJ@?$AAm?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x18000F540: "public: virtual long __cdecl CCertRequest::SetCredential(long,enum X509EnrollmentAuthFlags,unsigned short * __ptr64,unsigned short * __ptr64) __ptr64" ?SetCredential@CCertRequest@@UEAAJJW4X509EnrollmentAuthFlags@@PEAG1@Z
0x18004A1C0: "__cdecl _imp_CStdStubBuffer_IsIIDSupported" __imp_CStdStubBuffer_IsIIDSupported
0x18004FF78: "LDAP_NOT_SUPPORTED" ??_C@_0BD@DDLMNIHF@LDAP_NOT_SUPPORTED?$AA@
0x1800315F8: "public: __cdecl microsoft::fs::common::auto_handle_t<void * __ptr64,0,class microsoft::fs::cryptography::CloseCngBCryptHashFunctor>::~auto_handle_t<void * __ptr64,0,class microsoft::fs::cryptography::CloseCngBCryptHashFunctor>(void) __ptr64" ??1?$auto_handle_t@PEAX$0A@VCloseCngBCryptHashFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA@XZ
0x18006A328: "__cdecl IOCSPRequestDProxyVtbl" _IOCSPRequestDProxyVtbl
0x180052988: "ProtectedStorage" ??_C@_1CC@LDDGHCIP@?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAe?$AAd?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?$AA@
0x180070020: "__cdecl _imp_SafeArrayGetUBound" __imp_SafeArrayGetUBound
0x18004FE18: "LDAP_RESULTS_TOO_LARGE" ??_C@_0BH@MLCMJJPJ@LDAP_RESULTS_TOO_LARGE?$AA@
0x18004A360: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x18004E190: "KeyIdentifier" ??_C@_0O@BIPDOPHP@KeyIdentifier?$AA@
0x180034600: VARIANT_UserMarshal
0x180058908: "quz-BO" ??_C@_1O@OHDCKDDF@?$AAq?$AAu?$AAz?$AA?9?$AAB?$AAO?$AA?$AA@
0x18004D0D0: "http://docs.oasis-open.org/wss/2" ??_C@_1KM@ECFFMKOK@?$AAh?$AAt?$AAt?$AAp?$AA?3?$AA?1?$AA?1?$AAd?$AAo?$AAc?$AAs?$AA?4?$AAo?$AAa?$AAs?$AAi?$AAs?$AA?9?$AAo?$AAp?$AAe?$AAn?$AA?4?$AAo?$AAr?$AAg?$AA?1?$AAw?$AAs?$AAs?$AA?1?$AA2@
0x180049FC8: "__cdecl _imp_CryptSignMessage" __imp_CryptSignMessage
0x18004A398: "__cdecl _imp_LocalFree" __imp_LocalFree
0x180058780: "my-MM" ??_C@_1M@IAEABEPB@?$AAm?$AAy?$AA?9?$AAM?$AAM?$AA?$AA@
0x180059220: "en-ID" ??_C@_1M@KFKHPFAC@?$AAe?$AAn?$AA?9?$AAI?$AAD?$AA?$AA@
0x1800598B0: "__cdecl _xmm@0000ea600000ea600000753000007530" __xmm@0000ea600000ea600000753000007530
0x18004A0F8: "__cdecl _imp_CryptVerifySignatureW" __imp_CryptVerifySignatureW
0x180019128: "void __cdecl myLoadResourceStringInit(unsigned short const * __ptr64)" ?myLoadResourceStringInit@@YAXPEBG@Z
0x180057EE8: "id" ??_C@_15NFICGAJK@?$AAi?$AAd?$AA?$AA@
0x180066C28: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x18002C260: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngBCryptCipher::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCngBCryptCipher@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x18004B8E0: "__cdecl GUID_014e4840_5523_11d0_8812_00a0c903b83c" _GUID_014e4840_5523_11d0_8812_00a0c903b83c
0x18004E9F0: "!m_pwsz || SUCCEEDED(StringCchLe" ??_C@_1IA@CBLCLLDI@?$AA?$CB?$AAm?$AA_?$AAp?$AAw?$AAs?$AAz?$AA?5?$AA?$HM?$AA?$HM?$AA?5?$AAS?$AAU?$AAC?$AAC?$AAE?$AAE?$AAD?$AAE?$AAD?$AA?$CI?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAc?$AAh?$AAL?$AAe@
0x180055D20: "BCryptEncrypt( m_hKey, const_cas" ??_C@_1BHE@KNIFFLCN@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAc?$AAo?$AAn?$AAs?$AAt?$AA_?$AAc?$AAa?$AAs@
0x180070080: "__cdecl _imp_VariantInit" __imp_VariantInit
0x18004BC50: "cn" ??_C@_15BLKEKDJI@?$AAc?$AAn?$AA?$AA@
0x18004A3A8: "__cdecl _imp_GlobalFree" __imp_GlobalFree
0x1800248D4: "public: long __cdecl CEnrollHttpClient::Send(struct tagVARIANT) __ptr64" ?Send@CEnrollHttpClient@@QEAAJUtagVARIANT@@@Z
0x18004D998: "DelegateToType" ??_C@_0P@IPAEKKII@DelegateToType?$AA@
0x180004AAC: "public: __cdecl ATL::CRegParser::CParseBuffer::~CParseBuffer(void) __ptr64" ??1CParseBuffer@CRegParser@ATL@@QEAA@XZ
0x18004A1A8: "__cdecl _imp_CStdStubBuffer_DebugServerQueryInterface" __imp_CStdStubBuffer_DebugServerQueryInterface
0x18004EBC0: "Microsoft Software Key Storage P" ??_C@_1FA@OAAKELHB@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?5?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?5?$AAK?$AAe?$AAy?$AA?5?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?5?$AAP@
0x180070138: "__cdecl _imp_SspiLocalFree" __imp_SspiLocalFree
0x1800501A8: "winhttp.dll" ??_C@_1BI@DHLGAPDE@?$AAw?$AAi?$AAn?$AAh?$AAt?$AAt?$AAp?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180058518: "hsb-DE" ??_C@_1O@ENHGAHJM@?$AAh?$AAs?$AAb?$AA?9?$AAD?$AAE?$AA?$AA@
0x180006EF8: "public: long __cdecl ATL::CComModule::UpdateRegistryClass(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned int,unsigned long,int) __ptr64" ?UpdateRegistryClass@CComModule@ATL@@QEAAJAEBU_GUID@@PEBG1IKH@Z
0x1800703C8: "__cdecl _imp_WsCall" __imp_WsCall
0x180058998: "gn-PY" ??_C@_1M@MPDGLHIM@?$AAg?$AAn?$AA?9?$AAP?$AAY?$AA?$AA@
0x18006A3C0: "__cdecl IOCSPRequestD2ProxyVtbl" _IOCSPRequestD2ProxyVtbl
0x180050FF0: "ICertAdminD2" ??_C@_0N@IICOIFI@ICertAdminD2?$AA@
0x18002BD90: "public: virtual void __cdecl microsoft::fs::cryptography::BaseCipher::Decrypt(unsigned char const * __ptr64,unsigned long,unsigned char * __ptr64,unsigned long * __ptr64,bool) __ptr64" ?Decrypt@BaseCipher@cryptography@fs@microsoft@@UEAAXPEBEKPEAEPEAK_N@Z
0x180019964: "long __cdecl EncodeCertString(unsigned char const * __ptr64,unsigned long,unsigned long,unsigned short * __ptr64 * __ptr64)" ?EncodeCertString@@YAJPEBEKKPEAPEAG@Z
0x180058D28: "ks-Deva-IN" ??_C@_1BG@GNDGAGDM@?$AAk?$AAs?$AA?9?$AAD?$AAe?$AAv?$AAa?$AA?9?$AAI?$AAN?$AA?$AA@
0x180056C80: "onecore\ds\security\services\ca\" ??_C@_1HM@NPFDCFLA@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?2?$AAc?$AAa?$AA?2@
0x18003462C: "__cdecl _imp_load_VARIANT_UserFree64" __imp_load_VARIANT_UserFree64
0x180044090: "__cdecl ocspreqd_ProxyVtblList" _ocspreqd_ProxyVtblList
0x18004BE90: "Server" ??_C@_1O@MEFDEICK@?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x18004B990: "unsigned short const * const `public: long __cdecl ATL::CComModule::RegisterClassHelper(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long) __ptr64'::`2'::szIPS32" ?szIPS32@?1??RegisterClassHelper@CComModule@ATL@@QEAAJAEBU_GUID@@PEBG11K@Z@4QBGB
0x180070070: "__cdecl _imp_SysAllocString" __imp_SysAllocString
0x180053100: "BCryptExportKey( hKey, pEncrypti" ??_C@_1BDA@LHAJIOOF@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAE?$AAx?$AAp?$AAo?$AAr?$AAt?$AAK?$AAe?$AAy?$AA?$CI?$AA?5?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAp?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi@
0x1800580A0: "mni" ??_C@_17KFODEDFP@?$AAm?$AAn?$AAi?$AA?$AA@
0x18004EA70: "1.3.6.1.5.5.7.12.2" ??_C@_0BD@NEHBAIFE@1?43?46?41?45?45?47?412?42?$AA@
0x18004A570: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x18004FCD8: "LDAP_BUSY" ??_C@_09PLNEDBAH@LDAP_BUSY?$AA@
0x18001BFD0: "long __cdecl mySplitConfigString(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?mySplitConfigString@@YAJPEBGPEAPEAG1@Z
0x18006B910: "struct _REQUESTFORMATS * g_arf" ?g_arf@@3PAU_REQUESTFORMATS@@A
0x18006BFF0: "class ATL::CComModule _Module" ?_Module@@3VCComModule@ATL@@A
0x180059050: "sms-FI" ??_C@_1O@EOKHMKJK@?$AAs?$AAm?$AAs?$AA?9?$AAF?$AAI?$AA?$AA@
0x18002CE70: "public: virtual void __cdecl microsoft::fs::cryptography::CngBCryptCipher::SetProperty(unsigned short const * __ptr64,unsigned char const * __ptr64,unsigned long,unsigned long,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?SetProperty@CngBCryptCipher@cryptography@fs@microsoft@@UEAAXPEBGPEBEKKPEAVFsException@common@34@@Z
0x18006C208: "__cdecl _onexitbegin" __onexitbegin
0x180058468: "sl-SI" ??_C@_1M@BCFAJEAD@?$AAs?$AAl?$AA?9?$AAS?$AAI?$AA?$AA@
0x18004B710: "HKEY_USERS" ??_C@_1BG@BGODANIO@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAU?$AAS?$AAE?$AAR?$AAS?$AA?$AA@
0x1800300E0: "public: virtual void __cdecl microsoft::fs::cryptography::CngNCryptCipher::SetProperty(unsigned short const * __ptr64,unsigned char const * __ptr64,unsigned long,unsigned long,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?SetProperty@CngNCryptCipher@cryptography@fs@microsoft@@UEAAXPEBGPEBEKKPEAVFsException@common@34@@Z
0x1800702B8: "__cdecl _imp_ParseCMCResponse" __imp_ParseCMCResponse
0x18004FE70: "LDAP_OTHER" ??_C@_0L@FMIMOKA@LDAP_OTHER?$AA@
0x180049FA0: "__cdecl _imp_CryptExportPublicKeyInfoEx" __imp_CryptExportPublicKeyInfoEx
0x18004BC14: " " ??_C@_15IABLJNFO@?$AA?6?$AA?6?$AA?$AA@
0x1800700F8: "__cdecl _imp_VARIANT_UserUnmarshal" __imp_VARIANT_UserUnmarshal
0x18002B010: "public: virtual void __cdecl microsoft::fs::cryptography::BaseCipher::GetProperty(unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64,unsigned long)const __ptr64" ?GetProperty@BaseCipher@cryptography@fs@microsoft@@UEBAXPEBGPEAEPEAKK@Z
0x180003090: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class CCertServerExit>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCCertServerExit@@@ATL@@W7EAAKXZ
0x18004BBC8: "2.5.4.7" ??_C@_07DFGMJFAE@2?45?44?47?$AA@
0x18001E1D8: "long __cdecl myInternetCanonicalizeUrl(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myInternetCanonicalizeUrl@@YAJPEBGPEAPEAG@Z
0x18004B5F0: "Module" ??_C@_1O@MNLDABAF@?$AAM?$AAo?$AAd?$AAu?$AAl?$AAe?$AA?$AA@
0x18003B9A0: ?_entries@?1??_GetEntries@CCertGetConfig@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU34@B
0x18003A0E0: ??_7?$CComObject@VCCertGetConfig@@@ATL@@6B?$IDispatchImpl@UICertGetConfig@@$1?IID_ICertGetConfig@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@1@@
0x18004C510: "CCertRequest::GetCAPropertyDispl" ??_C@_1EO@PIAHAGKP@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAC?$AAA?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AAD?$AAi?$AAs?$AAp?$AAl@
0x18002AEF0: "public: virtual __cdecl microsoft::fs::common::IConfigurable::~IConfigurable(void) __ptr64" ??1IConfigurable@common@fs@microsoft@@UEAA@XZ
0x1800592A0: "en-IN" ??_C@_1M@MKBKBFGG@?$AAe?$AAn?$AA?9?$AAI?$AAN?$AA?$AA@
0x180001A90: ?Invoke@?$IDispatchImpl@UICertServerPolicy@@$1?IID_ICertServerPolicy@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJJAEBU_GUID@@KGPEAUtagDISPPARAMS@@PEAUtagVARIANT@@PEAUtagEXCEPINFO@@PEAI@Z
0x18004BCD4: "_" ??_C@_13ENNFDPBH@?$AA_?$AA?$AA@
0x180056DE0: "fFinal" ??_C@_1O@NPMOFJMA@?$AAf?$AAF?$AAi?$AAn?$AAa?$AAl?$AA?$AA@
0x18000D6E4: "private: long __cdecl CCertRequest::_SetInternalRequestState(short,long,unsigned long,unsigned short * __ptr64,long,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64,struct _CERTTRANSBLOB * __ptr64) __ptr64" ?_SetInternalRequestState@CCertRequest@@AEAAJFJKPEAGJPEAU_CERTTRANSBLOB@@111@Z
0x18004DE70: "RelationshipType" ??_C@_0BB@HGHNJHDF@RelationshipType?$AA@
0x18004B7B0: "AppID" ??_C@_1M@EJNEECMJ@?$AAA?$AAp?$AAp?$AAI?$AAD?$AA?$AA@
0x18004EC58: "cryptnet.dll" ??_C@_1BK@OCFMFHPC@?$AAc?$AAr?$AAy?$AAp?$AAt?$AAn?$AAe?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180058040: "ml" ??_C@_15ILKHAKGD@?$AAm?$AAl?$AA?$AA@
0x1800588F8: "yo-NG" ??_C@_1M@EMMHKBBH@?$AAy?$AAo?$AA?9?$AAN?$AAG?$AA?$AA@
0x18004A9D0: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x18004FAA0: "LDAP_REFERRAL_V2" ??_C@_0BB@OCGPAJGE@LDAP_REFERRAL_V2?$AA@
0x180054A10: "CryptCreateHash(hProv, nAlgId, 0" ??_C@_1FK@NNCEJCCM@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAH?$AAa?$AAs?$AAh?$AA?$CI?$AAh?$AAP?$AAr?$AAo?$AAv?$AA?0?$AA?5?$AAn?$AAA?$AAl?$AAg?$AAI?$AAd?$AA?0?$AA?5?$AA0@
0x180019840: "long __cdecl DecodeCertString(unsigned short * __ptr64 const,unsigned long,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?DecodeCertString@@YAJQEAGKPEAPEAEPEAK@Z
0x18004FF08: "LDAP_FILTER_ERROR" ??_C@_0BC@GKFDPHAH@LDAP_FILTER_ERROR?$AA@
0x18004EF50: "Exit" ??_C@_19NAPFLIBB@?$AAE?$AAx?$AAi?$AAt?$AA?$AA@
0x18004A270: "__cdecl _imp_ldap_first_entry" __imp_ldap_first_entry
0x1800587F8: "chr-Cher-US" ??_C@_1BI@JBKOIGHG@?$AAc?$AAh?$AAr?$AA?9?$AAC?$AAh?$AAe?$AAr?$AA?9?$AAU?$AAS?$AA?$AA@
0x18004A8B8: "__cdecl _imp_?what@exception@@UEBAPEBDXZ" __imp_?what@exception@@UEBAPEBDXZ
0x18004A520: "__cdecl _imp_K32GetProcessImageFileNameW" __imp_K32GetProcessImageFileNameW
0x18000E2E0: "public: virtual long __cdecl CCertRequest::GetRequestIdString(unsigned short * __ptr64 * __ptr64) __ptr64" ?GetRequestIdString@CCertRequest@@UEAAJPEAPEAG@Z
0x180058168: "kr" ??_C@_15ONDIMJNC@?$AAk?$AAr?$AA?$AA@
0x18003A2E0: ??_7?$CComObject@VCCertServerExit@@@ATL@@6B?$ISupportErrorInfoImpl@$1?IID_ICertServerExit@@3U_GUID@@B@1@@
0x18004A300: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x18000B500: "void __cdecl SeTranslator(unsigned int,struct _EXCEPTION_POINTERS * __ptr64)" ?SeTranslator@@YAXIPEAU_EXCEPTION_POINTERS@@@Z
0x18004A4D8: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x180052B08: "pCipher" ??_C@_1BA@CIEJELGI@?$AAp?$AAC?$AAi?$AAp?$AAh?$AAe?$AAr?$AA?$AA@
0x18004E6C0: "HKLM:ROOT" ??_C@_1BE@GJGPMLFN@?$AAH?$AAK?$AAL?$AAM?$AA?3?$AAR?$AAO?$AAO?$AAT?$AA?$AA@
0x1800040EC: "public: long __cdecl ATL::CAtlModule::UpdateRegistryFromResourceS(unsigned int,int,struct ATL::_ATL_REGMAP_ENTRY * __ptr64) __ptr64" ?UpdateRegistryFromResourceS@CAtlModule@ATL@@QEAAJIHPEAU_ATL_REGMAP_ENTRY@2@@Z
0x18004B3D8: "CertificateAuthority.Request" ??_C@_1DK@MDIKGP@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAA?$AAu?$AAt?$AAh?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?$AA@
0x180049F78: "__cdecl _imp_CryptMsgClose" __imp_CryptMsgClose
0x180059178: "ar-LB" ??_C@_1M@OOJFGBHE@?$AAa?$AAr?$AA?9?$AAL?$AAB?$AA?$AA@
0x180057E40: "fr" ??_C@_15FBKGNKAM@?$AAf?$AAr?$AA?$AA@
0x18004D540: "http://schemas.xmlsoap.org/ws/20" ??_C@_0DE@DPGDNHDC@http?3?1?1schemas?4xmlsoap?4org?1ws?120@
0x18004B230: IID_IErrorInfo
0x18006B4E0: "struct _CAPROP * s_aFRProp" ?s_aFRProp@@3PAU_CAPROP@@A
0x180057F48: "eu" ??_C@_15EKOFJABL@?$AAe?$AAu?$AA?$AA@
0x18004E3C0: "HKCU:MY" ??_C@_1BA@EJKGCPCA@?$AAH?$AAK?$AAC?$AAU?$AA?3?$AAM?$AAY?$AA?$AA@
0x18004B418: "CertificateAuthority.Request.1" ??_C@_1DO@BKABAGAM@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAA?$AAu?$AAt?$AAh?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?4?$AA1?$AA?$AA@
0x180007710: "void __cdecl _CleanupCAInfo(struct _CERT_AUTHORITY_INFO * __ptr64)" ?_CleanupCAInfo@@YAXPEAU_CERT_AUTHORITY_INFO@@@Z
0x18004BE50: "SignatureCertificate" ??_C@_1CK@ENGIEHE@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?$AA@
0x180011BB0: "public: virtual bool __cdecl CKerberosCred::NeedImpersonation(void) __ptr64" ?NeedImpersonation@CKerberosCred@@UEAA_NXZ
0x18001E44C: "long __cdecl myRegQueryValueEx(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?myRegQueryValueEx@@YAJPEAUHKEY__@@PEBGPEAKPEAPEAE2@Z
0x180057BF0: "iu-CA-Latn" ??_C@_1BG@HPNKEHFC@?$AAi?$AAu?$AA?9?$AAC?$AAA?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?$AA@
0x18004BDC0: "Organization" ??_C@_1BK@IJDMDAGC@?$AAO?$AAr?$AAg?$AAa?$AAn?$AAi?$AAz?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18004B7F0: "FileType" ??_C@_1BC@NKMMNMGL@?$AAF?$AAi?$AAl?$AAe?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180058CF8: "sd-Arab-PK" ??_C@_1BG@IFJGDAGA@?$AAs?$AAd?$AA?9?$AAA?$AAr?$AAa?$AAb?$AA?9?$AAP?$AAK?$AA?$AA@
0x18004EFB0: "Template" ??_C@_1BC@BAMGOJOG@?$AAT?$AAe?$AAm?$AAp?$AAl?$AAa?$AAt?$AAe?$AA?$AA@
0x180058638: "sw-KE" ??_C@_1M@GIENNBFC@?$AAs?$AAw?$AA?9?$AAK?$AAE?$AA?$AA@
0x18001C2D8: "long __cdecl myFormatCertsrvStringArray(int,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned long,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long,int,int,unsigned long,unsigned short const * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myFormatCertsrvStringArray@@YAJHPEBG0KK00KHHKPEAPEBGPEAPEAG@Z
0x18004DC88: "EncryptWith" ??_C@_0M@DHMIIPFI@EncryptWith?$AA@
0x180011EE0: "long __cdecl CertEnrollHttp::ByteArrayToBase64WsString(unsigned char * __ptr64,unsigned long,struct _WS_HEAP * __ptr64,struct _WS_STRING * __ptr64)" ?ByteArrayToBase64WsString@CertEnrollHttp@@YAJPEAEKPEAU_WS_HEAP@@PEAU_WS_STRING@@@Z
0x1800189D0: "protected: long __cdecl CPrivateKeyVerify::p_ExportedProviderPublicKey(struct _CERT_PUBLIC_KEY_INFO const * __ptr64 * __ptr64) __ptr64" ?p_ExportedProviderPublicKey@CPrivateKeyVerify@@IEAAJPEAPEBU_CERT_PUBLIC_KEY_INFO@@@Z
0x180010400: "public: virtual long __cdecl CCertServerExit::SetContext(long) __ptr64" ?SetContext@CCertServerExit@@UEAAJJ@Z
0x18006A6F0: ?_tih@?$IDispatchImpl@UICertGetConfig@@$1?IID_ICertGetConfig@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@1VCComTypeInfoHolder@2@A
0x1800110D0: "public: virtual long __cdecl CCertServerPolicy::EnumerateAttributesClose(void) __ptr64" ?EnumerateAttributesClose@CCertServerPolicy@@UEAAJXZ
0x180070328: "__cdecl _imp_NCryptImportKey" __imp_NCryptImportKey
0x18004A100: "__cdecl _imp_CryptSetHashParam" __imp_CryptSetHashParam
0x18004A560: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x180057708: "pbHashObject" ??_C@_1BK@HBKFBFA@?$AAp?$AAb?$AAH?$AAa?$AAs?$AAh?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x1800701D8: WININET_NULL_THUNK_DATA_DLA
0x18004F590: "Content-Type:" ??_C@_1BM@OAJJOEG@?$AAC?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt?$AA?9?$AAT?$AAy?$AAp?$AAe?$AA?3?$AA?$AA@
0x180028CE8: "public: __cdecl microsoft::fs::common::auto_pointer_t<struct csp_hash_tag,0,class microsoft::fs::cryptography::CloseHashInfoListFunctor>::~auto_pointer_t<struct csp_hash_tag,0,class microsoft::fs::cryptography::CloseHashInfoListFunctor>(void) __ptr64" ??1?$auto_pointer_t@Ucsp_hash_tag@@$0A@VCloseHashInfoListFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA@XZ
0x180010FD0: "public: virtual long __cdecl CCertServerPolicy::EnumerateExtensionsClose(void) __ptr64" ?EnumerateExtensionsClose@CCertServerPolicy@@UEAAJXZ
0x18004B2C8: CLSID_StdGlobalInterfaceTable
0x180057E00: "bg" ??_C@_15KNPADPLH@?$AAb?$AAg?$AA?$AA@
0x1800583D8: "sk-SK" ??_C@_1M@FKIFEHPB@?$AAs?$AAk?$AA?9?$AAS?$AAK?$AA?$AA@
0x18002CDF0: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngBCryptCipher::ReleaseHCryptProvOrNCryptKeyHandle(class microsoft::fs::common::FsException * __ptr64) __ptr64" ?ReleaseHCryptProvOrNCryptKeyHandle@CngBCryptCipher@cryptography@fs@microsoft@@UEAAPEAXPEAVFsException@common@34@@Z
0x180033644: "__cdecl _security_init_cookie" __security_init_cookie
0x18004EE20: "HashDigestLength" ??_C@_1CC@DMMMEHOM@?$AAH?$AAa?$AAs?$AAh?$AAD?$AAi?$AAg?$AAe?$AAs?$AAt?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x18004A250: "__cdecl _imp_ldap_value_freeW" __imp_ldap_value_freeW
0x180001530: "public: static long __cdecl CCertRequest::UpdateRegistry(int)" ?UpdateRegistry@CCertRequest@@SAJH@Z
0x180052A28: "waitsvc.cpp" ??_C@_0M@MKLEHDMI@waitsvc?4cpp?$AA@
0x18004D240: "http://schemas.microsoft.com/win" ??_C@_0EG@MHPNJBFN@http?3?1?1schemas?4microsoft?4com?1win@
0x180070290: "__cdecl _imp_BCryptFinishHash" __imp_BCryptFinishHash
0x180050248: "ICertRequestD" ??_C@_0O@BCBLJLCE@ICertRequestD?$AA@
0x18001FB3C: "long __cdecl myIsRequestConnectionLocal(unsigned short const * __ptr64,int * __ptr64)" ?myIsRequestConnectionLocal@@YAJPEBGPEAH@Z
0x18004A128: CRYPTSP_NULL_THUNK_DATA
0x180058558: "tn-ZA" ??_C@_1M@IAIGNEJG@?$AAt?$AAn?$AA?9?$AAZ?$AAA?$AA?$AA@
0x18004A470: "__cdecl _imp_GetUserDefaultUILanguage" __imp_GetUserDefaultUILanguage
0x1800101E0: "public: virtual long __cdecl CCertRequest::GetCAPropertyFlags(unsigned short * __ptr64 const,long,long * __ptr64) __ptr64" ?GetCAPropertyFlags@CCertRequest@@UEAAJQEAGJPEAJ@Z
0x180058008: "bn" ??_C@_15NAPIHADN@?$AAb?$AAn?$AA?$AA@
0x180054A90: "CryptGetUserKey(hProv, nKeySpec," ??_C@_1FA@MLHMNDFA@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAU?$AAs?$AAe?$AAr?$AAK?$AAe?$AAy?$AA?$CI?$AAh?$AAP?$AAr?$AAo?$AAv?$AA?0?$AA?5?$AAn?$AAK?$AAe?$AAy?$AAS?$AAp?$AAe?$AAc?$AA?0@
0x180007380: "public: virtual long __cdecl CCertConfig::GetField(unsigned short * __ptr64 const,unsigned short * __ptr64 * __ptr64) __ptr64" ?GetField@CCertConfig@@UEAAJQEAGPEAPEAG@Z
0x180057060: "NCryptGetProperty( m_hKey, ple->" ??_C@_1LC@MEPOACKP@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAp?$AAl?$AAe?$AA?9?$AA?$DO@
0x180057E80: "no" ??_C@_15BPIGNHCD@?$AAn?$AAo?$AA?$AA@
0x18004DBD0: "SignatureAlgorithm" ??_C@_0BD@HEFCFND@SignatureAlgorithm?$AA@
0x18004A548: "__cdecl _imp_RegGetValueW" __imp_RegGetValueW
0x180011370: "public: virtual long __cdecl CKerberosCred::Initialize(struct HWND__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64) __ptr64" ?Initialize@CKerberosCred@@UEAAJPEAUHWND__@@PEAG1@Z
0x180024F98: "private: unsigned long __cdecl ProxyResolver::GetProxyForAutoSettings(void * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64,unsigned short * __ptr64 * __ptr64) __ptr64" ?GetProxyForAutoSettings@ProxyResolver@@AEAAKPEAXPEBG1PEAPEAG2@Z
0x18004E228: CLSID_CCertServerExit
0x18004EB68: "Chain" ??_C@_1M@OJKEGGJD@?$AAC?$AAh?$AAa?$AAi?$AAn?$AA?$AA@
0x18004CAD0: "CCertServerPolicy::GetRequestAtt" ??_C@_1EO@NIPPKFOG@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AAA?$AAt?$AAt@
0x180070028: "__cdecl _imp_SafeArrayGetLBound" __imp_SafeArrayGetLBound
0x1800334F8: "public: __cdecl exception::exception(char const * __ptr64 const & __ptr64,int) __ptr64" ??0exception@@QEAA@AEBQEBDH@Z
0x1800593D8: "sma" ??_C@_17IPPCDKAH@?$AAs?$AAm?$AAa?$AA?$AA@
0x18004F870: "Content-Type:application/x-pki-m" ??_C@_1EO@EJDPBFJK@?$AAC?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt?$AA?9?$AAT?$AAy?$AAp?$AAe?$AA?3?$AAa?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?1?$AAx?$AA?9?$AAp?$AAk?$AAi?$AA?9?$AAm@
0x1800172D0: "public: virtual unsigned short const * __ptr64 __cdecl microsoft::fs::common::FsException::GetDetailedMessage(void)const __ptr64" ?GetDetailedMessage@FsException@common@fs@microsoft@@UEBAPEBGXZ
0x18004E828: "%ws%04x" ??_C@_1BA@LPINAOGB@?$AA?$CF?$AAw?$AAs?$AA?$CF?$AA0?$AA4?$AAx?$AA?$AA@
0x18004BCE8: "Active" ??_C@_1O@EMLLFJNI@?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x180033B10: "__cdecl _imp_load_LoadTypeLib" __imp_load_LoadTypeLib
0x180066C00: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x1800348C2: wcscmp
0x18004C1A0: "RequestID" ??_C@_1BE@EKJNGBPN@?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AAI?$AAD?$AA?$AA@
0x180052BC8: "SIMPLE_KEYBLOB" ??_C@_1BO@NPFDOBFK@?$AAS?$AAI?$AAM?$AAP?$AAL?$AAE?$AA_?$AAK?$AAE?$AAY?$AAB?$AAL?$AAO?$AAB?$AA?$AA@
0x18004E1D0: "Password" ??_C@_08FJIAHGMM@Password?$AA@
0x180070398: "__cdecl _imp_WsGetFaultErrorDetail" __imp_WsGetFaultErrorDetail
0x180006558: "public: static long __cdecl ATL::CComModule::RegisterProgID(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?RegisterProgID@CComModule@ATL@@SAJPEBG00@Z
0x180003100: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class CCertRequest>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCCertRequest@@@ATL@@W7EAAKXZ
0x1800590C8: "ar-SY" ??_C@_1M@JLANABKE@?$AAa?$AAr?$AA?9?$AAS?$AAY?$AA?$AA@
0x18004A8C0: "__cdecl _imp_memmove" __imp_memmove
0x18004A318: "__cdecl _imp_CompareFileTime" __imp_CompareFileTime
0x1800011A0: "__cdecl certadmd_IID_Lookup" _certadmd_IID_Lookup
0x180058228: "ar-SA" ??_C@_1M@OKAHONE@?$AAa?$AAr?$AA?9?$AAS?$AAA?$AA?$AA@
0x180013054: "public: static void __cdecl CWsServiceProxy::operator delete(void * __ptr64)" ??3CWsServiceProxy@@SAXPEAX@Z
0x18001ACE0: "long __cdecl myVariantToRegValueEx(struct tagVARIANT const * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64)" ?myVariantToRegValueEx@@YAJPEBUtagVARIANT@@KPEAK1PEAPEAE@Z
0x180058608: "ms-MY" ??_C@_1M@EIBJEEPA@?$AAm?$AAs?$AA?9?$AAM?$AAY?$AA?$AA@
0x1800218DC: "public: long __cdecl CertSrv::CEventLog::LogEvent(unsigned long,unsigned long,unsigned short,unsigned short const * __ptr64 const * __ptr64,unsigned long,unsigned char * __ptr64) __ptr64" ?LogEvent@CEventLog@CertSrv@@QEAAJKKGPEBQEBGKPEAE@Z
0x18002E7A0: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CapiCipher::ReleaseHCryptProvOrNCryptKeyHandle(class microsoft::fs::common::FsException * __ptr64) __ptr64" ?ReleaseHCryptProvOrNCryptKeyHandle@CapiCipher@cryptography@fs@microsoft@@UEAAPEAXPEAVFsException@common@34@@Z
0x1800345CC: "__cdecl _imp_load_BSTR_UserUnmarshal" __imp_load_BSTR_UserUnmarshal
0x180050068: "Provider Handle" ??_C@_1CA@JABBOFJE@?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?5?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AA?$AA@
0x18003B7B0: ?map@?1??VTFromRegType@CRegParser@ATL@@KAHPEBGAEAG@Z@4QBUtypemap@?1??123@KAH01@Z@B
0x1800701F8: "__cdecl _imp_CoTaskMemRealloc" __imp_CoTaskMemRealloc
0x18004BAE0: "CCertConfig::Next" ??_C@_1CE@CJOGALCC@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?3?$AAN?$AAe?$AAx?$AAt?$AA?$AA@
0x18004B808: "Interface" ??_C@_1BE@EKPAFMCP@?$AAI?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AA?$AA@
0x180059000: "sma-SE" ??_C@_1O@HEDBLHNP@?$AAs?$AAm?$AAa?$AA?9?$AAS?$AAE?$AA?$AA@
0x18004A030: "__cdecl _imp_CertSetStoreProperty" __imp_CertSetStoreProperty
0x18004E6F0: "2.5.29.14" ??_C@_09FDACFLGJ@2?45?429?414?$AA@
0x180063BA0: "__cdecl _DELAY_IMPORT_DESCRIPTOR_WININET_dll" __DELAY_IMPORT_DESCRIPTOR_WININET_dll
0x180058880: "ps-AF" ??_C@_1M@KFBGCPFA@?$AAp?$AAs?$AA?9?$AAA?$AAF?$AA?$AA@
0x180056A90: "CryptSetKeyParam( m_hKey, ple->n" ??_C@_1HO@DMLMLEAJ@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAe?$AAt?$AAK?$AAe?$AAy?$AAP?$AAa?$AAr?$AAa?$AAm?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AAp?$AAl?$AAe?$AA?9?$AA?$DO?$AAn@
0x18004F140: "Software\Microsoft\Cryptography\" ??_C@_1EM@JGCFNIJN@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAC?$AAr?$AAy?$AAp?$AAt?$AAo?$AAg?$AAr?$AAa?$AAp?$AAh?$AAy?$AA?2@
0x180055650: "CryptContextAddRef(hProv, 0, 0)" ??_C@_1EA@CGBCGJOA@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AAA?$AAd?$AAd?$AAR?$AAe?$AAf?$AA?$CI?$AAh?$AAP?$AAr?$AAo?$AAv?$AA?0?$AA?5?$AA0?$AA?0?$AA?5?$AA0?$AA?$CJ?$AA?$AA@
0x180029C5C: "int __cdecl fsCryptSetProvParam(unsigned __int64,unsigned long,unsigned char const * __ptr64,unsigned long)" ?fsCryptSetProvParam@@YAH_KKPEBEK@Z
0x18004E750: "CertId" ??_C@_1O@OFNILODF@?$AAC?$AAe?$AAr?$AAt?$AAI?$AAd?$AA?$AA@
0x180063B40: "__cdecl _DELAY_IMPORT_DESCRIPTOR_bcrypt_dll" __DELAY_IMPORT_DESCRIPTOR_bcrypt_dll
0x180057120: "NCryptGetProperty( m_hProv, ple-" ??_C@_1LE@CANAHCKG@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAP?$AAr?$AAo?$AAv?$AA?0?$AA?5?$AAp?$AAl?$AAe?$AA?9@
0x180009B1C: "public: long __cdecl CCertConfigPrivate::GetConfig(long,unsigned short * __ptr64 * __ptr64) __ptr64" ?GetConfig@CCertConfigPrivate@@QEAAJJPEAPEAG@Z
0x18004E760: "DNS" ??_C@_17NLOACHNB@?$AAD?$AAN?$AAS?$AA?$AA@
0x1800593C8: "az-Latn" ??_C@_1BA@OJCGJDJI@?$AAa?$AAz?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?$AA@
0x180052D08: "BUGBUG FIXME" ??_C@_1BK@CKLPIEBA@?$AAB?$AAU?$AAG?$AAB?$AAU?$AAG?$AA?5?$AAF?$AAI?$AAX?$AAM?$AAE?$AA?$AA@
0x18004B960: "unsigned short const * const `public: long __cdecl ATL::CComModule::RegisterClassHelper(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long) __ptr64'::`2'::szThreadingModel" ?szThreadingModel@?1??RegisterClassHelper@CComModule@ATL@@QEAAJAEBU_GUID@@PEBG11K@Z@4QBGB
0x18004A978: "__cdecl _imp_malloc" __imp_malloc
0x18004C220: "CCertRequest::GetRequestId" ??_C@_1DG@HPLGOOOF@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AAI?$AAd?$AA?$AA@
0x18004F060: "Software\Microsoft\Cryptography\" ??_C@_1FO@JMJHOFPF@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAC?$AAr?$AAy?$AAp?$AAt?$AAo?$AAg?$AAr?$AAa?$AAp?$AAh?$AAy?$AA?2@
0x18004A988: "__cdecl _imp__purecall" __imp__purecall
0x180070300: "__cdecl _imp_NCryptFinalizeKey" __imp_NCryptFinalizeKey
0x18004E044: "Usage" ??_C@_05HKIEIPCG@Usage?$AA@
0x1800579F8: IID_IOCSPRequestD
0x18004D848: "Allow" ??_C@_05IEPODGEO@Allow?$AA@
0x18004A328: "__cdecl _imp_WriteFile" __imp_WriteFile
0x180052AC0: "Caught exception of unknown type" ??_C@_1EC@BCPNAJHH@?$AAC?$AAa?$AAu?$AAg?$AAh?$AAt?$AA?5?$AAe?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAo?$AAf?$AA?5?$AAu?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?5?$AAt?$AAy?$AAp?$AAe@
0x1800295C0: "int __cdecl fsCryptDestroyKey(unsigned __int64)" ?fsCryptDestroyKey@@YAH_K@Z
0x18004A438: "__cdecl _imp_GetLocaleInfoW" __imp_GetLocaleInfoW
0x180052A08: "CatDBLogging" ??_C@_1BK@CLDFAMHE@?$AAC?$AAa?$AAt?$AAD?$AAB?$AAL?$AAo?$AAg?$AAg?$AAi?$AAn?$AAg?$AA?$AA@
0x180033E3B: wcsncmp
0x180066D04: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x18001A8C8: "void __cdecl myZeroDataString(unsigned short * __ptr64)" ?myZeroDataString@@YAXPEAG@Z
0x18004DC00: "CanonicalizationAlgorithm" ??_C@_0BK@LIOPHPBN@CanonicalizationAlgorithm?$AA@
0x18002DC60: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CapiCipher::`vector deleting destructor'(unsigned int) __ptr64" ??_ECapiCipher@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x18004F6A0: "GET" ??_C@_17KCHPOIEI@?$AAG?$AAE?$AAT?$AA?$AA@
0x180010EA0: "public: virtual long __cdecl CCertServerPolicy::SetCertificateExtension(unsigned short * __ptr64 const,long,long,struct tagVARIANT const * __ptr64) __ptr64" ?SetCertificateExtension@CCertServerPolicy@@UEAAJQEAGJJPEBUtagVARIANT@@@Z
0x180029BF0: "int __cdecl fsCryptReleaseContext(unsigned __int64,unsigned long)" ?fsCryptReleaseContext@@YAH_KK@Z
0x18004DCD8: "DispositionMessageType" ??_C@_0BH@DGCCJFAN@DispositionMessageType?$AA@
0x180003D54: "public: long __cdecl ATL::CComModule::GetClassObject(struct _GUID const & __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?GetClassObject@CComModule@ATL@@QEAAJAEBU_GUID@@0PEAPEAX@Z
0x18000C660: "public: virtual long __cdecl CCertRequest::GetIssuedCertificate2(unsigned short * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64,long * __ptr64) __ptr64" ?GetIssuedCertificate2@CCertRequest@@UEAAJPEAG00PEAJ@Z
0x18004ED78: "-%05hu" ??_C@_1O@MJNACAOL@?$AA?9?$AA?$CF?$AA0?$AA5?$AAh?$AAu?$AA?$AA@
0x18003AE60: "__cdecl ICertAdminD2StubVtbl" _ICertAdminD2StubVtbl
0x18004A340: "__cdecl _imp_GetFileSize" __imp_GetFileSize
0x18000FA40: "void __cdecl crRPCTimeoutCallback(void * __ptr64,unsigned char)" ?crRPCTimeoutCallback@@YAXPEAXE@Z
0x180017430: "private: void __cdecl microsoft::fs::common::FsException::initBuffers(void) __ptr64" ?initBuffers@FsException@common@fs@microsoft@@AEAAXXZ
0x1800038B0: "public: long __cdecl ATL::CComTypeInfoHolder::GetTI(unsigned long) __ptr64" ?GetTI@CComTypeInfoHolder@ATL@@QEAAJK@Z
0x18002AF70: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::IHash::`vector deleting destructor'(unsigned int) __ptr64" ??_EIHash@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x18004D870: "RequestedTokenCancelledType" ??_C@_0BM@NFHJJDED@RequestedTokenCancelledType?$AA@
0x1800500E0: "ALGORITHM_NAME" ??_C@_1BO@OECPBLIL@?$AAA?$AAL?$AAG?$AAO?$AAR?$AAI?$AAT?$AAH?$AAM?$AA_?$AAN?$AAA?$AAM?$AAE?$AA?$AA@
0x18001E59C: "long __cdecl _GetCertRegValueEx(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,enum CSRegPathType,unsigned short const * __ptr64,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64)" ?_GetCertRegValueEx@@YAJPEAUHKEY__@@PEBG11W4CSRegPathType@@1PEAPEAEPEAK4@Z
0x180004C0C: "public: long __cdecl ATL::CRegParser::PreProcessBuffer(unsigned short * __ptr64,unsigned short * __ptr64 * __ptr64) __ptr64" ?PreProcessBuffer@CRegParser@ATL@@QEAAJPEAGPEAPEAG@Z
0x1800188DC: "protected: long __cdecl CPrivateKeyVerify::p_OpenCipher(class microsoft::fs::cryptography::ICipher * __ptr64 * __ptr64) __ptr64" ?p_OpenCipher@CPrivateKeyVerify@@IEAAJPEAPEAVICipher@cryptography@fs@microsoft@@@Z
0x180034023: "__cdecl _imp_load_SafeArrayGetLBound" __imp_load_SafeArrayGetLBound
0x180057F28: "fa" ??_C@_15BDAKCCHN@?$AAf?$AAa?$AA?$AA@
0x18004DA70: "RequestedAttachedReference" ??_C@_0BL@LFJFCKKF@RequestedAttachedReference?$AA@
0x18004A218: RPCRT4_NULL_THUNK_DATA
0x18001D148: "int __cdecl myConvertWszToSz(char * __ptr64 * __ptr64,unsigned short const * __ptr64,long)" ?myConvertWszToSz@@YAHPEAPEADPEBGJ@Z
0x180011470: "public: virtual long __cdecl CUserNameCred::Initialize(struct HWND__ * __ptr64,unsigned short * __ptr64,unsigned short * __ptr64) __ptr64" ?Initialize@CUserNameCred@@UEAAJPEAUHWND__@@PEAG1@Z
0x18004F8D0: "%Process%" ??_C@_1BE@IHHKKCGH@?$AA?$CF?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?$CF?$AA?$AA@
0x180044170: "__cdecl ocspreqd_StubVtblList" _ocspreqd_StubVtblList
0x18006A1C0: "__cdecl ICertRequestDProxyVtbl" _ICertRequestDProxyVtbl
0x180010F80: "public: virtual long __cdecl CCertServerPolicy::EnumerateExtensions(unsigned short * __ptr64 * __ptr64) __ptr64" ?EnumerateExtensions@CCertServerPolicy@@UEAAJPEAPEAG@Z
0x18004D9E8: "BinarySecret" ??_C@_0N@JJIDMFOM@BinarySecret?$AA@
0x18001CDF4: "int __cdecl myDecodeObjectEx(unsigned long,char const * __ptr64,unsigned char const * __ptr64,unsigned long,unsigned long,enum CERTLIB_ALLOCATOR,void * __ptr64 * __ptr64,unsigned long * __ptr64)" ?myDecodeObjectEx@@YAHKPEBDPEBEKKW4CERTLIB_ALLOCATOR@@PEAPEAXPEAK@Z
0x18004A7F0: "__cdecl _imp_myRobustLdapBindEx" __imp_myRobustLdapBindEx
0x18004EF78: "Restore" ??_C@_1BA@LLGMNHOD@?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AA?$AA@
0x18001A4E0: "long __cdecl myParseOIDList(unsigned short const * __ptr64,unsigned long * __ptr64,char * __ptr64 * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned short * __ptr64 * __ptr64 * __ptr64)" ?myParseOIDList@@YAJPEBGPEAKPEAPEAPEAD1PEAPEAPEAG@Z
0x180031230: "public: virtual void __cdecl microsoft::fs::cryptography::CngBCryptHash::SetProperty(unsigned short const * __ptr64,unsigned char const * __ptr64,unsigned long,unsigned long,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?SetProperty@CngBCryptHash@cryptography@fs@microsoft@@UEAAXPEBGPEBEKKPEAVFsException@common@34@@Z
0x1800330D0: "__cdecl _report_gsfailure" __report_gsfailure
0x180011080: "public: virtual long __cdecl CCertServerPolicy::EnumerateAttributes(unsigned short * __ptr64 * __ptr64) __ptr64" ?EnumerateAttributes@CCertServerPolicy@@UEAAJPEAPEAG@Z
0x18001DB30: "long __cdecl myDupStringN(unsigned short const * __ptr64,unsigned long,unsigned short * __ptr64 * __ptr64)" ?myDupStringN@@YAJPEBGKPEAPEAG@Z
0x180002A40: "public: virtual unsigned long __cdecl ATL::CComObject<class CCertConfig>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCCertConfig@@@ATL@@UEAAKXZ
0x180033FB7: "__cdecl _imp_load_SetErrorInfo" __imp_load_SetErrorInfo
0x18001B3D8: "long __cdecl mySanitizeName(unsigned short const * __ptr64,unsigned short * __ptr64 * __ptr64)" ?mySanitizeName@@YAJPEBGPEAPEAG@Z
0x180034167: "__cdecl _imp_load_BCryptOpenAlgorithmProvider" __imp_load_BCryptOpenAlgorithmProvider
0x18004A6B0: api-ms-win-core-timezone-l1-1-0_NULL_THUNK_DATA
0x180057FC8: "yi" ??_C@_15CEDOLKNM@?$AAy?$AAi?$AA?$AA@
0x18002ADFC: "long __cdecl fsNCryptSetProperty(unsigned __int64,unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long,unsigned long)" ?fsNCryptSetProperty@@YAJ_KPEBGPEAEKK@Z
0x18003436C: "__cdecl _imp_load_WinHttpReadData" __imp_load_WinHttpReadData
0x180034560: BSTR_UserUnmarshal64
0x180058178: "ti" ??_C@_15JIKAKJAC@?$AAt?$AAi?$AA?$AA@
0x18004A450: "__cdecl _imp_IdnToUnicode" __imp_IdnToUnicode
0x18006A200: "__cdecl ICertRequestD2ProxyVtbl" _ICertRequestD2ProxyVtbl
0x18004A620: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x18003458C: "__cdecl _imp_load_VARIANT_UserUnmarshal" __imp_load_VARIANT_UserUnmarshal
0x1800075E0: "public: virtual long __cdecl CCertConfig::SetSharedFolder(unsigned short * __ptr64 const) __ptr64" ?SetSharedFolder@CCertConfig@@UEAAJQEAG@Z
0x18004E278: IID_ICertConfig
0x180057A78: "BR" ??_C@_15GNKJDCBC@?$AAB?$AAR?$AA?$AA@
0x18004E8A0: ": " ??_C@_15ELOONFKJ@?$AA?3?$AA?5?$AA?$AA@
0x18006C168: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUhvierxvhUxzUxvigoryUlyquivUznwGEUkxsOlyq@certlib" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUhvierxvhUxzUxvigoryUlyquivUznwGEUkxsOlyq@certlib
0x1800232DC: "long __cdecl myGetCNGBlobProperty(unsigned __int64,unsigned short const * __ptr64,unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64)" ?myGetCNGBlobProperty@@YAJ_KPEBGPEAKPEAPEAE@Z
0x1800333A8: "__cdecl onexit" _onexit
0x180064A50: WININET_NULL_THUNK_DATA_DLB
0x18004E3E0: "DS:MY" ??_C@_1M@PEKCJOHL@?$AAD?$AAS?$AA?3?$AAM?$AAY?$AA?$AA@
0x1800102D8: "public: __cdecl CCSEventTimer::~CCSEventTimer(void) __ptr64" ??1CCSEventTimer@@QEAA@XZ
0x180057E08: "cs" ??_C@_15LJNHCMNK@?$AAc?$AAs?$AA?$AA@
0x18004D810: "RenewTargetType" ??_C@_0BA@FJHKHHJ@RenewTargetType?$AA@
0x18004B618: "REGISTRY" ??_C@_1BC@KAILKFFG@?$AAR?$AAE?$AAG?$AAI?$AAS?$AAT?$AAR?$AAY?$AA?$AA@
0x18004F7D0: "GetCACertChain" ??_C@_1BO@DJDMMMFA@?$AAG?$AAe?$AAt?$AAC?$AAA?$AAC?$AAe?$AAr?$AAt?$AAC?$AAh?$AAa?$AAi?$AAn?$AA?$AA@
0x18004A790: api-ms-win-service-winsvc-l1-1-0_NULL_THUNK_DATA
0x18004D7F8: "RequestedProofTokenType" ??_C@_0BI@OCAIOFFN@RequestedProofTokenType?$AA@
0x180058F30: "en-NZ" ??_C@_1M@IGEOFBG@?$AAe?$AAn?$AA?9?$AAN?$AAZ?$AA?$AA@
0x18000B540: "long __cdecl crSetRPCSecurity(void * __ptr64,int * __ptr64)" ?crSetRPCSecurity@@YAJPEAXPEAH@Z
0x180044260: "__cdecl ocspreqd_InterfaceNamesList" _ocspreqd_InterfaceNamesList
0x180026F94: "public: static struct microsoft::fs::cryptography::CryptoUtil::BlobLookupEntry const * __ptr64 __cdecl microsoft::fs::cryptography::CryptoUtil::GetBlobLookupEntry(unsigned short const * __ptr64,class microsoft::fs::common::FsException * __ptr64)" ?GetBlobLookupEntry@CryptoUtil@cryptography@fs@microsoft@@SAPEBUBlobLookupEntry@1234@PEBGPEAVFsException@common@34@@Z
0x1800271CC: "public: static struct microsoft::fs::cryptography::CryptoUtil::PropertyLookupEntry const * __ptr64 __cdecl microsoft::fs::cryptography::CryptoUtil::GetPropertyLookupEntry(unsigned short const * __ptr64,class microsoft::fs::common::FsException * __ptr64)" ?GetPropertyLookupEntry@CryptoUtil@cryptography@fs@microsoft@@SAPEBUPropertyLookupEntry@1234@PEBGPEAVFsException@common@34@@Z
0x18002B3B0: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CapiHash::`vector deleting destructor'(unsigned int) __ptr64" ??_ECapiHash@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x180058D78: "ti-ER" ??_C@_1M@NCHGIHNA@?$AAt?$AAi?$AA?9?$AAE?$AAR?$AA?$AA@
0x18004A4A8: "__cdecl _imp_SearchPathW" __imp_SearchPathW
0x180063DA8: WINHTTP_NULL_THUNK_DATA_DLN
0x18004A768: "__cdecl _imp_QueryServiceConfigW" __imp_QueryServiceConfigW
0x18006C1F8: "__cdecl _native_startup_state" __native_startup_state
0x18004E1A0: "Security" ??_C@_08EDKKPLCC@Security?$AA@
0x18004F3B0: "System\CurrentControlSet\Control" ??_C@_1GE@GLPDFKHJ@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x1800575A0: "HASH" ??_C@_19KAJFBICF@?$AAH?$AAA?$AAS?$AAH?$AA?$AA@
0x180011CD0: "long __cdecl CertEnrollHttp::CopyResponse(struct BinarySecurityTokenType * __ptr64,struct _CERTTRANSBLOB * __ptr64)" ?CopyResponse@CertEnrollHttp@@YAJPEAUBinarySecurityTokenType@@PEAU_CERTTRANSBLOB@@@Z
0x180055EA0: "IV is valid only for block ciphe" ??_C@_1EI@DPGIIEJI@?$AAI?$AAV?$AA?5?$AAi?$AAs?$AA?5?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAo?$AAn?$AAl?$AAy?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAb?$AAl?$AAo?$AAc?$AAk?$AA?5?$AAc?$AAi?$AAp?$AAh?$AAe@
0x1800701B0: "__cdecl _imp_WinHttpCrackUrl" __imp_WinHttpCrackUrl
0x180058548: "ts-ZA" ??_C@_1M@FCNGNOMO@?$AAt?$AAs?$AA?9?$AAZ?$AAA?$AA?$AA@
0x180070110: "__cdecl _imp_SysAllocStringByteLen" __imp_SysAllocStringByteLen
0x180059160: "sr-Latn-ME" ??_C@_1BG@CDPKEBGK@?$AAs?$AAr?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?9?$AAM?$AAE?$AA?$AA@
0x180028D38: "public: __cdecl microsoft::fs::cryptography::auto_bcrypt_handle_t<void * __ptr64,0,class microsoft::fs::cryptography::CloseCngBCryptKeyFunctor>::~auto_bcrypt_handle_t<void * __ptr64,0,class microsoft::fs::cryptography::CloseCngBCryptKeyFunctor>(void) __ptr64" ??1?$auto_bcrypt_handle_t@PEAX$0A@VCloseCngBCryptKeyFunctor@cryptography@fs@microsoft@@@cryptography@fs@microsoft@@QEAA@XZ
0x180057790: "BCryptGetProperty( m_hHash, ple-" ??_C@_1LE@PFHJLPMP@?$AAB?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAH?$AAa?$AAs?$AAh?$AA?0?$AA?5?$AAp?$AAl?$AAe?$AA?9@
0x1800077E8: "public: __cdecl CCertConfigPrivate::~CCertConfigPrivate(void) __ptr64" ??1CCertConfigPrivate@@QEAA@XZ
0x180034620: BSTR_UserMarshal
0x180054530: "GetHashList(dwProvType, reinterp" ??_C@_1KI@BPMGDIOC@?$AAG?$AAe?$AAt?$AAH?$AAa?$AAs?$AAh?$AAL?$AAi?$AAs?$AAt?$AA?$CI?$AAd?$AAw?$AAP?$AAr?$AAo?$AAv?$AAT?$AAy?$AAp?$AAe?$AA?0?$AA?5?$AAr?$AAe?$AAi?$AAn?$AAt?$AAe?$AAr?$AAp@
0x180049F88: "__cdecl _imp_CryptMsgUpdate" __imp_CryptMsgUpdate
0x18004CB80: "CCertServerPolicy::SetCertificat" ??_C@_1FE@LGLOPJP@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?3?$AA?3?$AAS?$AAe?$AAt?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt@
0x18006BF98: "struct _RTL_CRITICAL_SECTION g_InitLogCriticalSection" ?g_InitLogCriticalSection@@3U_RTL_CRITICAL_SECTION@@A
0x180010E50: "public: virtual long __cdecl CCertServerPolicy::GetCertificateExtensionFlags(long * __ptr64) __ptr64" ?GetCertificateExtensionFlags@CCertServerPolicy@@UEAAJPEAJ@Z
0x18006BF10: "class ATL::CAtlModule * __ptr64 __ptr64 ATL::_pAtlModule" ?_pAtlModule@ATL@@3PEAVCAtlModule@1@EA
0x180058058: "sa" ??_C@_15EABBLBFF@?$AAs?$AAa?$AA?$AA@
0x180063A30: "__cdecl TI1?AVFsException@common@fs@microsoft@@" _TI1?AVFsException@common@fs@microsoft@@
0x18004A1C8: "__cdecl _imp_CStdStubBuffer_Invoke" __imp_CStdStubBuffer_Invoke
0x18002A82C: "long __cdecl fsBCryptExportKey(void * __ptr64,void * __ptr64,unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long)" ?fsBCryptExportKey@@YAJPEAX0PEBGPEAEKPEAKK@Z
0x180002DB0: "public: virtual long __cdecl ATL::CComObject<class CCertConfig>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCertConfig@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180053430: "crypto::FS_SIG_PAD_FLAG_PKCS1 ==" ??_C@_1FE@MGPDKGBC@?$AAc?$AAr?$AAy?$AAp?$AAt?$AAo?$AA?3?$AA?3?$AAF?$AAS?$AA_?$AAS?$AAI?$AAG?$AA_?$AAP?$AAA?$AAD?$AA_?$AAF?$AAL?$AAA?$AAG?$AA_?$AAP?$AAK?$AAC?$AAS?$AA1?$AA?5?$AA?$DN?$AA?$DN@
0x18003A3F0: "const ATL::CRegObject::`vftable'" ??_7CRegObject@ATL@@6B@
0x18001407C: "long __cdecl cpTemplateMatch2(bool,unsigned short const * __ptr64,struct _CERTFILTERDATA * __ptr64,int * __ptr64)" ?cpTemplateMatch2@@YAJ_NPEBGPEAU_CERTFILTERDATA@@PEAH@Z
0x180053670: "NCryptGetProperty( (NCRYPT_KEY_H" ??_C@_1BEA@NLAIIDEI@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AA?$CI?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_?$AAK?$AAE?$AAY?$AA_?$AAH@
0x18004EC10: "SmartCardKeyCertificate" ??_C@_1DA@HMDKMDKC@?$AAS?$AAm?$AAa?$AAr?$AAt?$AAC?$AAa?$AAr?$AAd?$AAK?$AAe?$AAy?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AA?$AA@
0x18004B660: "HKU" ??_C@_17PJOJPMPB@?$AAH?$AAK?$AAU?$AA?$AA@
0x180057DF8: "ar" ??_C@_15EMKDOKLE@?$AAa?$AAr?$AA?$AA@
0x18004B928: "unsigned short const * const `public: long __cdecl ATL::CComModule::RegisterClassHelper(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long) __ptr64'::`2'::szVIProgID" ?szVIProgID@?1??RegisterClassHelper@CComModule@ATL@@QEAAJAEBU_GUID@@PEBG11K@Z@4QBGB
0x180028EC0: "public: static class microsoft::fs::cryptography::IHash * __ptr64 __cdecl microsoft::fs::cryptography::CapiCryptoFactory::CreateHash(unsigned short const * __ptr64,unsigned long,unsigned long,class microsoft::fs::common::FsException * __ptr64)" ?CreateHash@CapiCryptoFactory@cryptography@fs@microsoft@@SAPEAVIHash@234@PEBGKKPEAVFsException@common@34@@Z
0x18004A3E0: "__cdecl _imp_LoadResource" __imp_LoadResource
0x1800338CD: "__cdecl _imp_load_FreeCMCResponse" __imp_load_FreeCMCResponse
0x1800582F8: "he-IL" ??_C@_1M@GFMCHPE@?$AAh?$AAe?$AA?9?$AAI?$AAL?$AA?$AA@
0x180057EC0: "sq" ??_C@_15BAAIOGMK@?$AAs?$AAq?$AA?$AA@
0x18004A018: "__cdecl _imp_CertGetCertificateContextProperty" __imp_CertGetCertificateContextProperty
0x18004F4A8: "Passport" ??_C@_1BC@DAMGJMI@?$AAP?$AAa?$AAs?$AAs?$AAp?$AAo?$AAr?$AAt?$AA?$AA@
0x18004E208: IID_ICertGetConfig
0x18003397C: "__cdecl _imp_load_SysFreeString" __imp_load_SysFreeString
0x1800700B0: "__cdecl _imp_BSTR_UserMarshal64" __imp_BSTR_UserMarshal64
0x180001F50: ?GetIDsOfNames@?$IDispatchImpl@UICertConfig2@@$1?IID_ICertConfig2@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJAEBU_GUID@@PEAPEAGIKPEAJ@Z
0x18001A9CC: "int __cdecl mylstrcmpNLSub(unsigned short const * __ptr64,unsigned short const * __ptr64,int,bool)" ?mylstrcmpNLSub@@YAHPEBG0H_N@Z
0x1800582B8: "es-ES_tradnl" ??_C@_1BK@GHOONNCJ@?$AAe?$AAs?$AA?9?$AAE?$AAS?$AA_?$AAt?$AAr?$AAa?$AAd?$AAn?$AAl?$AA?$AA@
0x18004A738: "__cdecl _imp_OpenSCManagerW" __imp_OpenSCManagerW
0x1800594C0: "tzm-Latn" ??_C@_1BC@BPMFNHEB@?$AAt?$AAz?$AAm?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?$AA@
0x18003A548: ??_7CCertServerPolicy@@6B?$IDispatchImpl@UICertServerPolicy@@$1?IID_ICertServerPolicy@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@@
0x1800579B8: CLSID_CCertRequestD
0x180001970: ?GetIDsOfNames@?$IDispatchImpl@UICertServerExit@@$1?IID_ICertServerExit@@3U_GUID@@B$1?LIBID_CERTCLILib@@3U3@B$00$0A@VCComTypeInfoHolder@ATL@@@ATL@@UEAAJAEBU_GUID@@PEAPEAGIKPEAJ@Z
0x18001AB10: "int __cdecl mylstrcmpNL(unsigned short const * __ptr64,unsigned short const * __ptr64,int)" ?mylstrcmpNL@@YAHPEBG0H@Z
0x1800030B0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class CCertServerExit>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCCertServerExit@@@ATL@@W7EAAKXZ
0x1800064A0: "public: virtual long __cdecl ATL::CComModule::UpdateRegistryFromResourceS(unsigned short const * __ptr64,int,struct ATL::_ATL_REGMAP_ENTRY * __ptr64) __ptr64" ?UpdateRegistryFromResourceS@CComModule@ATL@@UEAAJPEBGHPEAU_ATL_REGMAP_ENTRY@2@@Z
0x1800558F8: "!ple->fIsString" ??_C@_1CA@JGECFLLK@?$AA?$CB?$AAp?$AAl?$AAe?$AA?9?$AA?$DO?$AAf?$AAI?$AAs?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x18001DBD0: "long __cdecl myHError(long)" ?myHError@@YAJJ@Z
0x180057B90: "sr-BA-Latn" ??_C@_1BG@OBCNFJB@?$AAs?$AAr?$AA?9?$AAB?$AAA?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?$AA@
0x18001D2FC: "int __cdecl myConvertSzToWsz(unsigned short * __ptr64 * __ptr64,char const * __ptr64,long)" ?myConvertSzToWsz@@YAHPEAPEAGPEBDJ@Z
0x18004E820: "::" ??_C@_15HEEKGCFC@?$AA?3?$AA?3?$AA?$AA@
0x18004C560: "CCSEventTimer: %ws: %u msec " ??_C@_1DK@NMONIHEM@?$AAC?$AAC?$AAS?$AAE?$AAv?$AAe?$AAn?$AAt?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAw?$AAs?$AA?3?$AA?5?$AA?$CF?$AAu?$AA?5?$AAm?$AAs?$AAe?$AAc?$AA?6?$AA?$AA@
0x1800589C8: "so-SO" ??_C@_1M@NMAMHANM@?$AAs?$AAo?$AA?9?$AAS?$AAO?$AA?$AA@
0x180066E80: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-datetime-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-datetime-l1-1-0
0x180054750: "!pszProvider || SUCCEEDED(String" ??_C@_1JI@DDHNADPN@?$AA?$CB?$AAp?$AAs?$AAz?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?5?$AA?$HM?$AA?$HM?$AA?5?$AAS?$AAU?$AAC?$AAC?$AAE?$AAE?$AAD?$AAE?$AAD?$AA?$CI?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg@
0x180058C60: "se-SE" ??_C@_1M@KEJDAAHB@?$AAs?$AAe?$AA?9?$AAS?$AAE?$AA?$AA@
0x1800018B0: "public: virtual unsigned long __cdecl ATL::CRegObject::Release(void) __ptr64" ?Release@CRegObject@ATL@@UEAAKXZ
0x180031428: "public: void __cdecl microsoft::fs::cryptography::auto_bcrypt_handle_t<void * __ptr64,0,class microsoft::fs::cryptography::CloseCngBCryptHashFunctor>::reset(void * __ptr64,unsigned char * __ptr64,unsigned long) __ptr64" ?reset@?$auto_bcrypt_handle_t@PEAX$0A@VCloseCngBCryptHashFunctor@cryptography@fs@microsoft@@@cryptography@fs@microsoft@@QEAAXPEAXPEAEK@Z
0x180034143: "__cdecl _imp_load_NCryptSecretAgreement" __imp_load_NCryptSecretAgreement
0x1800346D8: "__cdecl _tailMerge_ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll" __tailMerge_ext_ms_win_rtcore_ntuser_cursor_l1_1_0_dll
0x1800501C0: "WinHttpGetProxyForUrlEx" ??_C@_0BI@JCHDPHLH@WinHttpGetProxyForUrlEx?$AA@
0x180028A98: "public: static bool __cdecl microsoft::fs::cryptography::CryptoUtil::IsPaddingRequired(class microsoft::fs::cryptography::ICipher * __ptr64)" ?IsPaddingRequired@CryptoUtil@cryptography@fs@microsoft@@SA_NPEAVICipher@234@@Z
0x18004B728: "HKEY_PERFORMANCE_DATA" ??_C@_1CM@KHNNAOIC@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAP?$AAE?$AAR?$AAF?$AAO?$AAR?$AAM?$AAA?$AAN?$AAC?$AAE?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x180010680: "public: virtual long __cdecl CCertServerExit::GetCertificateExtension(unsigned short * __ptr64 const,long,struct tagVARIANT * __ptr64) __ptr64" ?GetCertificateExtension@CCertServerExit@@UEAAJQEAGJPEAUtagVARIANT@@@Z
0x180030DD0: "public: virtual void __cdecl microsoft::fs::cryptography::CngBCryptHash::Finalize(unsigned char * __ptr64,unsigned long,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Finalize@CngBCryptHash@cryptography@fs@microsoft@@UEAAXPEAEKPEAVFsException@common@34@@Z
0x18004B280: "Val" ??_C@_17LLMMEOJD@?$AAV?$AAa?$AAl?$AA?$AA@
0x180066E30: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-memory-l1-1-0
0x18002C260: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CngBCryptCipher::`vector deleting destructor'(unsigned int) __ptr64" ??_ECngBCryptCipher@cryptography@fs@microsoft@@UEAAPEAXI@Z
0x18004A1B8: "__cdecl _imp_CStdStubBuffer_Connect" __imp_CStdStubBuffer_Connect
0x1800168AC: "public: __cdecl _CERTFILTERDATA::~_CERTFILTERDATA(void) __ptr64" ??1_CERTFILTERDATA@@QEAA@XZ
0x180059310: "es-PR" ??_C@_1M@CGFMKEEK@?$AAe?$AAs?$AA?9?$AAP?$AAR?$AA?$AA@
0x180011700: "private: long __cdecl CCertCred::FindCertInStore(unsigned long,struct _CRYPTOAPI_BLOB * __ptr64) __ptr64" ?FindCertInStore@CCertCred@@AEAAJKPEAU_CRYPTOAPI_BLOB@@@Z
0x18004FC98: "LDAP_INVALID_CREDENTIALS" ??_C@_0BJ@MMBBKPPD@LDAP_INVALID_CREDENTIALS?$AA@
0x180063D10: OLEAUT32_NULL_THUNK_DATA_DLN
0x180019D7C: "int __cdecl myWtoI(unsigned short const * __ptr64,int * __ptr64)" ?myWtoI@@YAHPEBGPEAH@Z
0x1800587C0: "sd-Deva-IN" ??_C@_1BG@HMAAGHML@?$AAs?$AAd?$AA?9?$AAD?$AAe?$AAv?$AAa?$AA?9?$AAI?$AAN?$AA?$AA@
0x180052938: "CryptSvcForceStartPolicy" ??_C@_1DC@DEJMOBJF@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAS?$AAv?$AAc?$AAF?$AAo?$AAr?$AAc?$AAe?$AAS?$AAt?$AAa?$AAr?$AAt?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x18004C3E0: "CCertRequest::GetErrorMessageTex" ??_C@_1EE@KPMFGNFO@?$AAC?$AAC?$AAe?$AAr?$AAt?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?3?$AA?3?$AAG?$AAe?$AAt?$AAE?$AAr?$AAr?$AAo?$AAr?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAT?$AAe?$AAx@
0x18002B560: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CapiHash::GetHandle(void) __ptr64" ?GetHandle@CapiHash@cryptography@fs@microsoft@@UEAAPEAXXZ
0x18004B9C0: "CLSID" ??_C@_1M@KANJNLFF@?$AAC?$AAL?$AAS?$AAI?$AAD?$AA?$AA@
0x180070130: OLEAUT32_NULL_THUNK_DATA_DLA
0x18004E138: "Reference" ??_C@_09OGLAPBDF@Reference?$AA@
0x1800646A0: OLEAUT32_NULL_THUNK_DATA_DLB
0x180064680: crypttpmeksvc_NULL_THUNK_DATA_DLB
0x18004A1E0: "__cdecl _imp_NdrClientCall3" __imp_NdrClientCall3
0x180058E20: "se-FI" ??_C@_1M@LNFOCMOB@?$AAs?$AAe?$AA?9?$AAF?$AAI?$AA?$AA@
0x180001850: DllRegisterServer
0x18004A490: "__cdecl _imp_MapViewOfFile" __imp_MapViewOfFile
0x18003A9F0: "__cdecl ICertRequestDStubVtbl" _ICertRequestDStubVtbl
0x18004F5F0: "application/json" ??_C@_1CC@CCEDNKCL@?$AAa?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?1?$AAj?$AAs?$AAo?$AAn?$AA?$AA@
0x18004BC20: "Ignored!" ??_C@_1BC@OCAOHKHA@?$AAI?$AAg?$AAn?$AAo?$AAr?$AAe?$AAd?$AA?$CB?$AA?$AA@
0x18004E980: "onecore\ds\security\services\ca\" ??_C@_1GE@DDFIAJCH@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?2?$AAc?$AAa?$AA?2@
0x1800590B8: "smn-FI" ??_C@_1O@JMPHMAMC@?$AAs?$AAm?$AAn?$AA?9?$AAF?$AAI?$AA?$AA@
0x18004E248: CLSID_CCertRequest
0x180057BC0: "sr-BA-Cyrl" ??_C@_1BG@CMBHIPBE@?$AAs?$AAr?$AA?9?$AAB?$AAA?$AA?9?$AAC?$AAy?$AAr?$AAl?$AA?$AA@
0x180023CE8: "public: long __cdecl CEnrollHttpClient::SetRequestHeader(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ?SetRequestHeader@CEnrollHttpClient@@QEAAJPEBG0@Z
0x180058E58: "quz-PE" ??_C@_1O@MGJBOAMB@?$AAq?$AAu?$AAz?$AA?9?$AAP?$AAE?$AA?$AA@
0x180058DF0: "en-AU" ??_C@_1M@KBFBEHJF@?$AAe?$AAn?$AA?9?$AAA?$AAU?$AA?$AA@
0x1800588B0: "bin-NG" ??_C@_1O@GIMANDPJ@?$AAb?$AAi?$AAn?$AA?9?$AAN?$AAG?$AA?$AA@
0x180057690: "onecore\ds\security\services\ca\" ??_C@_1HI@CPKNCBF@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?2?$AAc?$AAa?$AA?2@
0x18004D890: "ValidateTargetType" ??_C@_0BD@NDMILFOA@ValidateTargetType?$AA@
0x1800046CC: "public: __cdecl ATL::CAutoVectorPtr<unsigned short>::~CAutoVectorPtr<unsigned short>(void) __ptr64" ??1?$CAutoVectorPtr@G@ATL@@QEAA@XZ
0x180005FB8: "protected: long __cdecl ATL::CRegObject::RegisterFromResource(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,int) __ptr64" ?RegisterFromResource@CRegObject@ATL@@IEAAJPEBG00H@Z
0x18004DD48: "BinaryResponse" ??_C@_0P@BPIBNMGL@BinaryResponse?$AA@
0x1800700B8: "__cdecl _imp_BSTR_UserSize64" __imp_BSTR_UserSize64
0x1800580F8: "ps" ??_C@_15DMJFFMOP@?$AAp?$AAs?$AA?$AA@
0x180070008: "__cdecl _imp_SysFreeString" __imp_SysFreeString
0x180057FF0: "tk" ??_C@_15DCKJGBIJ@?$AAt?$AAk?$AA?$AA@
0x18004BCC4: "ca" ??_C@_15EDMHLDMO@?$AAc?$AAa?$AA?$AA@
0x180003C1C: "long __cdecl ATL::AtlComModuleGetClassObject(struct ATL::_ATL_COM_MODULE70 * __ptr64,struct _GUID const & __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?AtlComModuleGetClassObject@ATL@@YAJPEAU_ATL_COM_MODULE70@1@AEBU_GUID@@1PEAPEAX@Z
0x180033EE4: "__cdecl _imp_load_NCryptIsKeyHandle" __imp_load_NCryptIsKeyHandle
0x1800460F8: "__cdecl certadmd_ProxyVtblList" _certadmd_ProxyVtblList
0x18002AD98: "long __cdecl fsNCryptOpenStorageProvider(unsigned __int64 * __ptr64,unsigned short const * __ptr64,unsigned long)" ?fsNCryptOpenStorageProvider@@YAJPEA_KPEBGK@Z
0x180063908: "__cdecl CTA2?AVbad_alloc@std@@" _CTA2?AVbad_alloc@std@@
0x1800701D0: "__cdecl _imp_InternetCanonicalizeUrlW" __imp_InternetCanonicalizeUrlW
0x18001CD74: "int __cdecl myEncodeObject(unsigned long,char const * __ptr64,void const * __ptr64,unsigned long,enum CERTLIB_ALLOCATOR,unsigned char * __ptr64 * __ptr64,unsigned long * __ptr64)" ?myEncodeObject@@YAHKPEBDPEBXKW4CERTLIB_ALLOCATOR@@PEAPEAEPEAK@Z
0x180049F90: "__cdecl _imp_CryptMsgOpenToDecode" __imp_CryptMsgOpenToDecode
0x180052C68: "HASH_LENGTH" ??_C@_1BI@ENGJODPA@?$AAH?$AAA?$AAS?$AAH?$AA_?$AAL?$AAE?$AAN?$AAG?$AAT?$AAH?$AA?$AA@
0x180011508: "long __cdecl UnlockPrivateKey(struct HWND__ * __ptr64,struct _CERT_CONTEXT const * __ptr64)" ?UnlockPrivateKey@@YAJPEAUHWND__@@PEBU_CERT_CONTEXT@@@Z
0x180070018: "__cdecl _imp_SafeArrayAccessData" __imp_SafeArrayAccessData
0x18003B7F0: "protected: static unsigned short const * __ptr64 const * const ATL::CRegParser::rgszNeverDelete" ?rgszNeverDelete@CRegParser@ATL@@1QBQEBGB
0x180033AFE: "__cdecl _imp_load_LoadRegTypeLib" __imp_load_LoadRegTypeLib
0x18004ED74: "!" ??_C@_13MGDFOILI@?$AA?$CB?$AA?$AA@
0x180066D90: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x18003B6D0: ?map@?1??HKeyFromString@CRegParser@ATL@@KAPEAUHKEY__@@PEAG@Z@4QBUkeymap@?1??123@KAPEAU4@0@Z@B
0x1800581E8: "gsw" ??_C@_17DLKNGOHO@?$AAg?$AAs?$AAw?$AA?$AA@
0x18004B8B0: "__cdecl GUID_aa000922_ffbe_11cf_8800_00a0c903b83c" _GUID_aa000922_ffbe_11cf_8800_00a0c903b83c
0x180034660: VARIANT_UserUnmarshal64
0x180058130: "yo" ??_C@_15BFFOFAA@?$AAy?$AAo?$AA?$AA@
0x180023500: "long __cdecl myNCGetProperty(unsigned __int64,unsigned short const * __ptr64,unsigned char * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long)" ?myNCGetProperty@@YAJ_KPEBGPEAEKPEAKK@Z
0x18004EA88: "1.3.6.1.5.5.7.12.3" ??_C@_0BD@MNGKDJBF@1?43?46?41?45?45?47?412?43?$AA@
0x180031914: LoadMUIFileV
0x180063A50: "__cdecl _pobjMapEntryFirst" __pobjMapEntryFirst
0x18006C1C8: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUhvierxvhUxzUuhUxibkglUlyquivUznwGEUkivxlnkrovOlyq@fscrypto" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUhvierxvhUxzUuhUxibkglUlyquivUznwGEUkivxlnkrovOlyq@fscrypto
0x18004A720: api-ms-win-security-logon-l1-1-0_NULL_THUNK_DATA
0x1800040B0: "public: virtual long __cdecl ATL::CAtlModuleT<class ATL::CComModule>::AddCommonRGSReplacements(struct IRegistrarBase * __ptr64) __ptr64" ?AddCommonRGSReplacements@?$CAtlModuleT@VCComModule@ATL@@@ATL@@UEAAJPEAUIRegistrarBase@@@Z
0x180057EF0: "uk" ??_C@_15PJPFLCCM@?$AAu?$AAk?$AA?$AA@
0x180058FB0: "sma-NO" ??_C@_1O@KEMEEGPO@?$AAs?$AAm?$AAa?$AA?9?$AAN?$AAO?$AA?$AA@
0x18004A938: "__cdecl _imp_free" __imp_free
0x18000BE70: "private: void __cdecl CCertRequest::_CleanupConnection(void) __ptr64" ?_CleanupConnection@CCertRequest@@AEAAXXZ
0x18004D950: "OnBehalfOfType" ??_C@_0P@BPOJPKGO@OnBehalfOfType?$AA@
0x18004E238: CLSID_CCertServerPolicy
0x18003408F: "__cdecl _imp_load_NCryptGetProperty" __imp_load_NCryptGetProperty
0x1800335B0: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x18004A660: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x18003B488: "const microsoft::fs::cryptography::CapiCipher::`vftable'{for `microsoft::fs::cryptography::IExportableKey'}" ??_7CapiCipher@cryptography@fs@microsoft@@6BIExportableKey@123@@
0x18002E310: "public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::CapiCipher::GetHCryptProvOrNCryptKeyHandle(void) __ptr64" ?GetHCryptProvOrNCryptKeyHandle@CapiCipher@cryptography@fs@microsoft@@UEAAPEAXXZ
0x18002E310: "public: virtual void const * __ptr64 __cdecl microsoft::fs::cryptography::CapiCipher::GetHCryptProvOrNCryptKeyHandle(void)const __ptr64" ?GetHCryptProvOrNCryptKeyHandle@CapiCipher@cryptography@fs@microsoft@@UEBAPEBXXZ
0x180057EC8: "sv" ??_C@_15INNPNOHD@?$AAs?$AAv?$AA?$AA@
0x18001B6A4: "long __cdecl mySanitizedNameToShortName(unsigned short const * __ptr64,int,unsigned short * __ptr64 * __ptr64)" ?mySanitizedNameToShortName@@YAJPEBGHPEAPEAG@Z
0x18004A198: "__cdecl _imp_RpcBindingSetAuthInfoExW" __imp_RpcBindingSetAuthInfoExW
0x180058F00: "ar-DZ" ??_C@_1M@JHGLJMGJ@?$AAa?$AAr?$AA?9?$AAD?$AAZ?$AA?$AA@
0x18002D980: "[thunk]:public: virtual void * __ptr64 __cdecl microsoft::fs::cryptography::BaseCipher::`vector deleting destructor'`adjustor{8}' (unsigned int) __ptr64" ??_EBaseCipher@cryptography@fs@microsoft@@W7EAAPEAXI@Z
0x1800586C0: "ta-IN" ??_C@_1M@KMKMOPHI@?$AAt?$AAa?$AA?9?$AAI?$AAN?$AA?$AA@
0x18004A980: "__cdecl _imp_memcpy_s" __imp_memcpy_s
0x180027584: "public: static void __cdecl microsoft::fs::cryptography::CryptoUtil::VerifyPublicKeyInfoMatchesCipherForEncryption(unsigned long,struct _CERT_PUBLIC_KEY_INFO const * __ptr64,class microsoft::fs::cryptography::ICipher * __ptr64,long * __ptr64,class microsoft::fs::common::FsException * __ptr64)" ?VerifyPublicKeyInfoMatchesCipherForEncryption@CryptoUtil@cryptography@fs@microsoft@@SAXKPEBU_CERT_PUBLIC_KEY_INFO@@PEAVICipher@234@PEAJPEAVFsException@common@34@@Z
0x180053BA0: "NCryptGetProperty( (NCRYPT_KEY_H" ??_C@_1BDC@CKKJDPML@?$AAN?$AAC?$AAr?$AAy?$AAp?$AAt?$AAG?$AAe?$AAt?$AAP?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAy?$AA?$CI?$AA?5?$AA?$CI?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AA_?$AAK?$AAE?$AAY?$AA_?$AAH@
0x180008F3C: "public: long __cdecl CCertConfigPrivate::Reset(long,long * __ptr64) __ptr64" ?Reset@CCertConfigPrivate@@QEAAJJPEAJ@Z
0x18004A4F0: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x180059270: "es-PY" ??_C@_1M@PBFNCDEL@?$AAe?$AAs?$AA?9?$AAP?$AAY?$AA?$AA@
0x180058D88: "qps-Latn-x-sh" ??_C@_1BM@IKMDFDAN@?$AAq?$AAp?$AAs?$AA?9?$AAL?$AAa?$AAt?$AAn?$AA?9?$AAx?$AA?9?$AAs?$AAh?$AA?$AA@
0x18003EE50: wstep_xsd
0x180040EB0: secext_xsd
0x18003BA00: ?_entries@?1??_GetEntries@CCertConfig@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU34@B
0x180066CDC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x180066DB8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-2" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-2
0x1800305F0: "public: virtual void __cdecl microsoft::fs::cryptography::CngNCryptCipher::Verify(unsigned char const * __ptr64,unsigned long,unsigned char const * __ptr64,unsigned long,void const * __ptr64,unsigned long,long * __ptr64,class microsoft::fs::common::FsException * __ptr64) __ptr64" ?Verify@CngNCryptCipher@cryptography@fs@microsoft@@UEAAXPEBEK0KPEBXKPEAJPEAVFsException@common@34@@Z
0x18004DAF8: "Renewing" ??_C@_08DLMABKDD@Renewing?$AA@
0x18004FCE8: "LDAP_UNAVAILABLE" ??_C@_0BB@MCBIGNCE@LDAP_UNAVAILABLE?$AA@
0x180034640: VARIANT_UserFree64
0x180029844: "int __cdecl fsCryptGetHashParam(unsigned __int64,unsigned long,unsigned char * __ptr64,unsigned long * __ptr64,unsigned long)" ?fsCryptGetHashParam@@YAH_KKPEAEPEAKK@Z
0x18004A650: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x180034420: NdrOleFree
0x18002399C: "long __cdecl myGetProviderNameAndTypeFromHandle(unsigned __int64,unsigned long * __ptr64,unsigned short * __ptr64 * __ptr64)" ?myGetProviderNameAndTypeFromHandle@@YAJ_KPEAKPEAPEAG@Z
0x180066D68: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x18004A108: "__cdecl _imp_CryptDuplicateKey" __imp_CryptDuplicateKey
0x180034324: "__cdecl _imp_load_WinHttpConnect" __imp_load_WinHttpConnect
0x180026744: "public: static void __cdecl microsoft::fs::cryptography::CryptoUtil::CheckAcquireFlags(unsigned long,class microsoft::fs::common::FsException * __ptr64)" ?CheckAcquireFlags@CryptoUtil@cryptography@fs@microsoft@@SAXKPEAVFsException@common@34@@Z
0x180003070: "[thunk]:public: virtual long __cdecl ATL::CComObject<class CCertServerExit>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCertServerExit@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180057AC8: "RU" ??_C@_15PDKIAIDA@?$AAR?$AAU?$AA?$AA@
0x1800158D0: "long __cdecl cpAddFilter(unsigned long,unsigned short const * __ptr64,unsigned short const * __ptr64,struct _CERTFILTERDATA * __ptr64)" ?cpAddFilter@@YAJKPEBG0PEAU_CERTFILTERDATA@@@Z
0x180034757: "__cdecl _imp_load_LoadCursorW" __imp_load_LoadCursorW
0x180003344: "public: __cdecl ATL::CComPtrBase<struct IUnknown>::~CComPtrBase<struct IUnknown>(void) __ptr64" ??1?$CComPtrBase@UIUnknown@@@ATL@@QEAA@XZ
0x180056790: "CryptEncrypt( m_hKey, 0, fFinal " ??_C@_1MC@NOCGCFFO@?$AAC?$AAr?$AAy?$AAp?$AAt?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AA?$CI?$AA?5?$AAm?$AA_?$AAh?$AAK?$AAe?$AAy?$AA?0?$AA?5?$AA0?$AA?0?$AA?5?$AAf?$AAF?$AAi?$AAn?$AAa?$AAl?$AA?5@
0x18004DAC8: "IssuedTokens" ??_C@_0N@CGMLJMOH@IssuedTokens?$AA@
0x1800294CC: "int __cdecl fsCryptCreateHash(unsigned __int64,unsigned int,unsigned __int64,unsigned long,unsigned __int64 * __ptr64)" ?fsCryptCreateHash@@YAH_KI0KPEA_K@Z
0x180070100: "__cdecl _imp_VARIANT_UserFree" __imp_VARIANT_UserFree
0x18001424C: "long __cdecl cpTemplateMatch(unsigned long,struct _CERT_EXTENSION const * __ptr64,struct _CERTFILTERDATA * __ptr64,int * __ptr64)" ?cpTemplateMatch@@YAJKPEBU_CERT_EXTENSION@@PEAU_CERTFILTERDATA@@PEAH@Z
0x1800348AA: memset
0x180066F98: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x18006B0A0: "class CertSrv::CEventLog CertEnrollHttp::g_Event" ?g_Event@CertEnrollHttp@@3VCEventLog@CertSrv@@A
0x180063B20: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ncrypt_dll" __DELAY_IMPORT_DESCRIPTOR_ncrypt_dll
0x180058F70: "ar-MA" ??_C@_1M@DHHMBNDP@?$AAa?$AAr?$AA?9?$AAM?$AAA?$AA?$AA@
0x180014498: "long __cdecl cpSubjectAltNameMatch(struct _CERT_CONTEXT const * __ptr64,struct _CERTFILTERDATA * __ptr64,int * __ptr64,int * __ptr64)" ?cpSubjectAltNameMatch@@YAJPEBU_CERT_CONTEXT@@PEAU_CERTFILTERDATA@@PEAH2@Z
0x18006BEB8: "__cdecl _hmod__OLEAUT32_dll" __hmod__OLEAUT32_dll
0x180029CEC: "public: unsigned __int64 __cdecl microsoft::fs::common::auto_handle_t<unsigned __int64,0,class microsoft::fs::cryptography::CloseCapiProviderFunctor>::release(void) __ptr64" ?release@?$auto_handle_t@_K$0A@VCloseCapiProviderFunctor@cryptography@fs@microsoft@@@common@fs@microsoft@@QEAA_KXZ
0x180015498: "long __cdecl cpAddEKUORFilter(unsigned long,char const * __ptr64 const * __ptr64,struct _CERTFILTERDATA * __ptr64)" ?cpAddEKUORFilter@@YAJKPEBQEBDPEAU_CERTFILTERDATA@@@Z
0x18004E0B0: "BinarySecurityTokenType" ??_C@_0BI@NHNDEGFH@BinarySecurityTokenType?$AA@
0x18004B2D8: "CertificateAuthority.Config" ??_C@_1DI@FABAMEGK@?$AAC?$AAe?$AAr?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAe?$AAA?$AAu?$AAt?$AAh?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?4?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?$AA@
0x18004A348: "__cdecl _imp_ReadFile" __imp_ReadFile
0x180058388: "pt-BR" ??_C@_1M@BOCFIGEP@?$AAp?$AAt?$AA?9?$AAB?$AAR?$AA?$AA@
0x18000A4F0: "int __cdecl certExtractToken(unsigned short * __ptr64 * __ptr64,unsigned short const * __ptr64 * __ptr64)" ?certExtractToken@@YAHPEAPEAGPEAPEBG@Z
0x180058EB8: "fr-CH" ??_C@_1M@EOGNKEK@?$AAf?$AAr?$AA?9?$AAC?$AAH?$AA?$AA@
0x18004B120: "__cdecl _sz_OLEAUT32_dll" __sz_OLEAUT32_dll
0x18004A5B0: "__cdecl _imp_PathFindFileNameW" __imp_PathFindFileNameW

[JEB Decompiler by PNF Software]